MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d12ac99632cbb105f455e7fe2e44d042744e27b3d58e05c59c2c1b359f31534. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments 1

SHA256 hash: 9d12ac99632cbb105f455e7fe2e44d042744e27b3d58e05c59c2c1b359f31534
SHA3-384 hash: 0212de443a3d1945fc073260632197082831cdfec288d83c9ce23c752d84c3a57f6a44bdf49c2e494bf1e0df8f622168
SHA1 hash: 220e839028fec0f6e56e1409e29e629ce13346e9
MD5 hash: e490a302df543bfb3090e78494c6aef1
humanhash: hot-lactose-cat-illinois
File name:e490a302df543bfb3090e78494c6aef1
Download: download sample
Signature Loki
File size:595'968 bytes
First seen:2022-07-08 15:09:38 UTC
Last seen:2022-07-15 03:34:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:UhE1qWjsZ5uEd2iNmG1Z+yd4hopZP4XIzDyuXpGQ7yWZsDlt:UhE1/W5X1dNd/pZP+IzTGcy
Threatray 12'145 similar samples on MalwareBazaar
TLSH T1DEC412143E5857A7EC3D2B7484610E3653BB702A9911E7E89EC733EA106B393C917B4B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
4
# of downloads :
342
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit formbook lokibot packed wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-07-07 06:06:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
20 of 25 (80.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Fake 404 Response
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://sempersim.su/gh25/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
157c153d29dd83d7023b1ba18e31cd6f66be5a37363a526ca41de3efead0f988
MD5 hash:
4f86bd46d489096402300a47cd121e08
SHA1 hash:
819919dc686ca7fe3db70e799a20cf6b17348e4f
SH256 hash:
3b59fe180dd50e3f3d4fdcbdd4e7a2d4e3e1c85ae43cb4f3716c4be41e9ec2ae
MD5 hash:
9ea556e333e216a65aa09c102f36004f
SHA1 hash:
814c07f1dc68bd61840384aac3aa8346d9f8148f
SH256 hash:
e94e8cd6bc553d187526714d52a3678c6a31bca441f5f6b632f86038cc75bdfd
MD5 hash:
b92bda29b750c0a0e73256ac57fb2100
SHA1 hash:
42379623c9ea92f57c97d3ba4217a3cd5700ab01
SH256 hash:
e676cff77e3e2113612081324f0d9e1a0d9304eef34a7e096d1aaa74f32e2ca4
MD5 hash:
e980a5df90a01e519ea1290a6d74cde9
SHA1 hash:
413287d6402b7c7cd321c333063e1d5d8a720d27
SH256 hash:
9d12ac99632cbb105f455e7fe2e44d042744e27b3d58e05c59c2c1b359f31534
MD5 hash:
e490a302df543bfb3090e78494c6aef1
SHA1 hash:
220e839028fec0f6e56e1409e29e629ce13346e9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 9d12ac99632cbb105f455e7fe2e44d042744e27b3d58e05c59c2c1b359f31534

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-08 15:10:03 UTC

url : hxxp://45.130.138.195/office365/audiodg.exe