MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9676e0dfd871bcd179a949d12c019df326309211abc729ff9ba77c3021c5bf93. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 9676e0dfd871bcd179a949d12c019df326309211abc729ff9ba77c3021c5bf93
SHA3-384 hash: f3fed207682312ab02381cea561e7b749e47d3b6a1eeb81b7c8967bb14be5609b4447cd9ca70fbea9e70e692b279f9f3
SHA1 hash: 31ad7e1ee7d15c7571bc00ceb8ff3870d0466931
MD5 hash: 3aa80e1a543ec14f7f02364f11283919
humanhash: bulldog-asparagus-dakota-red
File name:swift copy_pdf.exe
Download: download sample
Signature Loki
File size:922'624 bytes
First seen:2023-02-21 14:02:47 UTC
Last seen:2023-02-21 15:29:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:lGnGr2vwGqKFJr93P74AqIhjHD9HYG6qj6xhjcROXbcqjQeTfU31gWybr2ay4eaW:lEu2Drx74kjj9lKJvgkTM3mWy7IL
Threatray 3'931 similar samples on MalwareBazaar
TLSH T101159C8977B45073F48B02FE583827CD2D2165537619E22FA77BBB81A2719FB72C9201
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 00704cd4d4cc6000 (6 x AgentTesla, 3 x SnakeKeylogger, 2 x Loki)
Reporter malwarelabnet
Tags:exe Loki Lokibot

Intelligence


File Origin
# of uploads :
2
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
swift copy_pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-02-21 14:03:19 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-20 06:01:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
https://sempersim.su/ha13/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
6fcbd7a96f47823fb66e70354d7029e985e803599ce59c27043ab91ee9cd35f4
MD5 hash:
6c95c40ece9e63088c5b097fc51ebe4f
SHA1 hash:
70a4401dbbd8f0eef1c2c8424251032155b7923c
SH256 hash:
335963b847541457b01e1959e5b95cf94835f4e181f567a5741231bbfb37e627
MD5 hash:
e66c4c35dc983a58e1e271f7e1c33be2
SHA1 hash:
5038925354760005a656cd58c7c57ab33bd70f48
SH256 hash:
8f0c7e3047346b8d6477ff6d4639fd6157602c7ebc840f3432b99263f1cb415c
MD5 hash:
e5b073b30db1b058298f5df032164e4d
SHA1 hash:
15d3ada4e7ac01b766615b9b66785e7e2ae9b0ca
SH256 hash:
febd5aecda58f43ec76dc2c88af75afc01fb191a6a8f8848aad1a68e3b55b5f3
MD5 hash:
eae360bede736b1f8871d10383e14fe8
SHA1 hash:
0b46ba6c937ceb971a4b49bdbb24b1b56e840398
SH256 hash:
9676e0dfd871bcd179a949d12c019df326309211abc729ff9ba77c3021c5bf93
MD5 hash:
3aa80e1a543ec14f7f02364f11283919
SHA1 hash:
31ad7e1ee7d15c7571bc00ceb8ff3870d0466931
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments