MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9501bb27c1c43c5537c6d58899b168e946eebf1a557c3c779760b080928978bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 18


Intelligence 18 IOCs YARA 9 File information Comments

SHA256 hash: 9501bb27c1c43c5537c6d58899b168e946eebf1a557c3c779760b080928978bf
SHA3-384 hash: ddfed03ca4dfc7dd0d27deb1475ad2e3542297c5198a2400648f5269e1271e1467dc645d83224b10803e4de919f4f054
SHA1 hash: 4132d5a0897b22f36ba84d5707a658f8ff2dd247
MD5 hash: 03940c4805b29f88a21df44bac7ed414
humanhash: indigo-angel-kansas-bulldog
File name:ungziped_file
Download: download sample
Signature Loki
File size:539'656 bytes
First seen:2024-08-29 10:01:37 UTC
Last seen:2024-09-02 09:16:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:4OVVI1L5HZtXTkHKwbpJ+WGGzXBXhfTK7eNNTDrFi6gikR:4wqLXt6zpGGNXsivQP
Threatray 4'386 similar samples on MalwareBazaar
TLSH T1FFB423A1968C8710CBBA5BF6E4C7802243B2618671D5DF7E68DE31DD0DA3F9007166BB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter adrian__luca
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
400
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
ungziped_file
Verdict:
Malicious activity
Analysis date:
2024-08-29 10:26:04 UTC
Tags:
stealer lokibot trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Encryption Execution Generic Network Static Stealth Lokibot
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lokibot overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1501095 Sample: ungziped_file.exe Startdate: 29/08/2024 Architecture: WINDOWS Score: 100 49 Multi AV Scanner detection for domain / URL 2->49 51 Suricata IDS alerts for network traffic 2->51 53 Found malware configuration 2->53 55 13 other signatures 2->55 7 ungziped_file.exe 7 2->7         started        11 XaLDlJ.exe 5 2->11         started        process3 file4 39 C:\Users\user\AppData\Roaming\XaLDlJ.exe, PE32 7->39 dropped 41 C:\Users\user\...\XaLDlJ.exe:Zone.Identifier, ASCII 7->41 dropped 43 C:\Users\user\AppData\Local\...\tmp8B3B.tmp, XML 7->43 dropped 45 C:\Users\user\...\ungziped_file.exe.log, ASCII 7->45 dropped 57 Uses schtasks.exe or at.exe to add and modify task schedules 7->57 59 Adds a directory exclusion to Windows Defender 7->59 13 ungziped_file.exe 100 7->13         started        17 powershell.exe 23 7->17         started        19 powershell.exe 23 7->19         started        21 schtasks.exe 1 7->21         started        61 Antivirus detection for dropped file 11->61 63 Multi AV Scanner detection for dropped file 11->63 65 Tries to steal Mail credentials (via file registry) 11->65 67 Machine Learning detection for dropped file 11->67 23 schtasks.exe 11->23         started        25 XaLDlJ.exe 11->25         started        27 XaLDlJ.exe 11->27         started        signatures5 process6 dnsIp7 47 104.248.205.66, 49737, 49738, 49739 DIGITALOCEAN-ASNUS United States 13->47 69 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->69 71 Tries to steal Mail credentials (via file / registry access) 13->71 73 Tries to harvest and steal ftp login credentials 13->73 75 Tries to harvest and steal browser information (history, passwords, etc) 13->75 77 Loading BitLocker PowerShell Module 17->77 29 conhost.exe 17->29         started        31 WmiPrvSE.exe 17->31         started        33 conhost.exe 19->33         started        35 conhost.exe 21->35         started        37 conhost.exe 23->37         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.SnakeKeyLogger
Status:
Malicious
First seen:
2024-08-29 02:36:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection credential_access discovery execution spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Credentials from Password Stores: Credentials from Web Browsers
Lokibot
Malware Config
C2 Extraction:
http://104.248.205.66/index.php/pages?id=281164463123697
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c22b6e2cfed3d7e9e0bc312aedb34dd32d9b8049319032ddc7557c9756cf07f7
MD5 hash:
afafe33158d5f82d678539141bbd0455
SHA1 hash:
5746d7bc26825f9bbf73487ee0dd5324d9a19288
SH256 hash:
55fc611b8a73f6e47f43838c944beb84d4d4e8fb0c160d537392a81ced7c076b
MD5 hash:
7b6ad40801b2fa713ada125bbe4e759c
SHA1 hash:
34190d1a5fb055abcf619acf20c9c9819cc209fd
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
9501bb27c1c43c5537c6d58899b168e946eebf1a557c3c779760b080928978bf
MD5 hash:
03940c4805b29f88a21df44bac7ed414
SHA1 hash:
4132d5a0897b22f36ba84d5707a658f8ff2dd247
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 9501bb27c1c43c5537c6d58899b168e946eebf1a557c3c779760b080928978bf

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments