MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 998ed32fbb6ea4071abf6069a88a0140d3428d5823ddee900a072c66446ae0cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 2 File information Comments

SHA256 hash: 998ed32fbb6ea4071abf6069a88a0140d3428d5823ddee900a072c66446ae0cc
SHA3-384 hash: 95a8ee2d4f46ddff7566cd5de3a795591e83c051a788fb67b67998f4a0eb6b178d11265791ef2d2cd3915ac80bc82bcb
SHA1 hash: 83f837109c6d8fa2a0f12e5b536e914446dea324
MD5 hash: 83218468d1c60ffe59ba5a7c5baae713
humanhash: nitrogen-south-shade-finch
File name:30KAWa3eSAssEG6.exe
Download: download sample
Signature Loki
File size:1'012'736 bytes
First seen:2022-02-15 01:50:29 UTC
Last seen:2022-02-15 04:02:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:jyg3JKBGswujSfNb0ZzLbMWWU2DWLrbt94j:jygckImfNb01LzWDD8M
Threatray 6'735 similar samples on MalwareBazaar
TLSH T149252200BB37767DD8E10BB685A2C13A1AF9AE8C1492DF7BA97730DC167336540B1876
File icon (PE):PE icon
dhash icon 65615111416d0763 (5 x AgentTesla, 2 x Formbook, 1 x a310Logger)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://164.90.194.235/?id=29754409988072703

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://164.90.194.235/?id=29754409988072703 https://threatfox.abuse.ch/ioc/387397/

Intelligence


File Origin
# of uploads :
2
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-15 01:51:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://164.90.194.235/?id=29754409988072703
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
eea4db19686d031549e3a67c5923d07249fc71fc7998d3baa32ed0fd499efdc7
MD5 hash:
5ba4afa502a4133413728caceb56cf88
SHA1 hash:
d457e8ab54fefda76bf0d6c0005ab5b2f3d21709
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
dfb4645ac43ec99563a5ba4df5a3e8670bec4f4efb384a00faaaccf0e2b778c5
MD5 hash:
d56e3ef6084bc1ac91904b928620c93c
SHA1 hash:
c5f4230d9ce2b895041a46bb8596d9520d5d6d22
SH256 hash:
3ca74eb4ce4c2c5604dc298949ae47996d93063abfde0682d689205561d17d44
MD5 hash:
4e35b541f3d9162d0ac93d336df67779
SHA1 hash:
bb9e65761186806d4bada659e9d5db0c070501d4
SH256 hash:
e2d28a61141098fc9f0b22dd6753c09c55e7ff8295ca00ce4f7634041314ba64
MD5 hash:
ed2ea0f5f29b300c2b6c8756096f2aea
SHA1 hash:
185adf4b903f9b6d8ac62dba7faa485e4bb21f2a
SH256 hash:
998ed32fbb6ea4071abf6069a88a0140d3428d5823ddee900a072c66446ae0cc
MD5 hash:
83218468d1c60ffe59ba5a7c5baae713
SHA1 hash:
83f837109c6d8fa2a0f12e5b536e914446dea324
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments