MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89f7f601216e8c0364524db378f16a0298616bd614c17088e9cc4070357e6931. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 89f7f601216e8c0364524db378f16a0298616bd614c17088e9cc4070357e6931
SHA3-384 hash: 27709377f9eddb7d5758907721a8c8b93d00dfcdcfbf1cf1b73acecd959b1f87ac57be191247a503a05b5f9a022894e1
SHA1 hash: 25eb0c72c4eaecc342317c35880adbbb3f5eba01
MD5 hash: 5f7378a03aa70ca7f2da90fa87fd85e9
humanhash: floor-cold-jersey-apart
File name:SecuriteInfo.com.W32.AIDetectNet.01.257.11924
Download: download sample
Signature Loki
File size:545'792 bytes
First seen:2022-07-05 07:37:40 UTC
Last seen:2022-07-05 13:07:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:G2N6jm5BePSVM+q/Jie+J/c/TNzMLh0tTXbKv5tRkWmE0R0I9Yd4st:G2NKm5BZZoz+JwNz8h09Ktxm7pk4s
Threatray 9'896 similar samples on MalwareBazaar
TLSH T187C4022096F95B62C4B987F91850D22807F7A2C73566E70C9FC534CA952AFC086B5F3B
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 70f0c4d2d2c4f070 (11 x AgentTesla, 7 x Formbook, 5 x Loki)
Reporter SecuriteInfoCom
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Generic Downloader
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 657115 Sample: SecuriteInfo.com.W32.AIDete... Startdate: 05/07/2022 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic 2->37 39 Multi AV Scanner detection for domain / URL 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 11 other signatures 2->43 7 SecuriteInfo.com.W32.AIDetectNet.01.257.exe 7 2->7         started        process3 file4 27 C:\Users\user\AppData\...\ugJaDZJWfXk.exe, PE32 7->27 dropped 29 C:\Users\...\ugJaDZJWfXk.exe:Zone.Identifier, ASCII 7->29 dropped 31 C:\Users\user\AppData\Local\...\tmp3EF9.tmp, XML 7->31 dropped 33 SecuriteInfo.com.W...tNet.01.257.exe.log, ASCII 7->33 dropped 45 Tries to steal Mail credentials (via file registry) 7->45 47 Uses schtasks.exe or at.exe to add and modify task schedules 7->47 49 Adds a directory exclusion to Windows Defender 7->49 11 SecuriteInfo.com.W32.AIDetectNet.01.257.exe 7->11         started        15 powershell.exe 24 7->15         started        17 powershell.exe 25 7->17         started        19 schtasks.exe 7->19         started        signatures5 process6 dnsIp7 35 198.187.30.47, 49723, 49724, 49737 NAMECHEAP-NETUS United States 11->35 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->51 53 Tries to steal Mail credentials (via file / registry access) 11->53 55 Tries to harvest and steal ftp login credentials 11->55 57 Tries to harvest and steal browser information (history, passwords, etc) 11->57 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-07-05 03:50:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://198.187.30.47/p.php?id=614956569061910
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
70bb4f8aa7d0a33f8206f78c845fa2bd686c2a0f2b3bd50cd0b6b887a45398ca
MD5 hash:
30d61a3a3e26c2bca2eb766990132d7c
SHA1 hash:
94f9742d5f21b13f7d8d194fe938193cbb6a0d4d
SH256 hash:
3b59fe180dd50e3f3d4fdcbdd4e7a2d4e3e1c85ae43cb4f3716c4be41e9ec2ae
MD5 hash:
9ea556e333e216a65aa09c102f36004f
SHA1 hash:
814c07f1dc68bd61840384aac3aa8346d9f8148f
SH256 hash:
4ddfad435726cb3dcb80dac1d71823815d2ff31670ab819059a5394fc43660ba
MD5 hash:
661e66e80ddfa83dafb915c36de8160e
SHA1 hash:
613cad869ff32ceec79d14e314bfd1025658771a
SH256 hash:
cbdb21dc42ba80ae66715e4e4e0d66f5a101de7b25dd50d710c614dbdc0a6a3f
MD5 hash:
5a337b380ad2fc8edacdd66aa5a1adcb
SHA1 hash:
186ab865916c0df43e3b8c6212761944422747aa
SH256 hash:
89f7f601216e8c0364524db378f16a0298616bd614c17088e9cc4070357e6931
MD5 hash:
5f7378a03aa70ca7f2da90fa87fd85e9
SHA1 hash:
25eb0c72c4eaecc342317c35880adbbb3f5eba01
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments