MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a2faed43fb596a2e59b9bedd0481bba0c289df4f8b1ee93b92dad3ca5dcee595. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments 1

SHA256 hash: a2faed43fb596a2e59b9bedd0481bba0c289df4f8b1ee93b92dad3ca5dcee595
SHA3-384 hash: 5aacc12737f1fc3549ab8459777c809209247637725ec49c7627a91f256463fedc78f3686b8ee5dae96e53055f5a5474
SHA1 hash: 76af37cabcb66997463e158ca245461f98e3f9b7
MD5 hash: e9b42d67c6b1d5f175f74e8cb2f6940e
humanhash: bacon-butter-nineteen-potato
File name:e9b42d67c6b1d5f175f74e8cb2f6940e
Download: download sample
Signature Loki
File size:247'296 bytes
First seen:2022-05-18 10:42:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7571adbe544c88b5f4f231486e74f9e9 (2 x Smoke Loader, 2 x RedLineStealer, 2 x Loki)
ssdeep 3072:wYvoKqtgvab/E+DSqZn4DkKAs0TrRLN//pGqMQ/Fe7U:DvrbSb/E+mqZn4DPt0nXiQ/YU
Threatray 7'810 similar samples on MalwareBazaar
TLSH T1CE34BE2273A1D074E0AF1930447497B28A7A7823177489BB37941BBE1E707D1AE7936F
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 5c599a3ce0c3c850 (43 x Stop, 37 x RedLineStealer, 36 x Smoke Loader)
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
247
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
F76597EAB65A263B19181881787F0915751A108E
Verdict:
Malicious activity
Analysis date:
2022-05-17 17:06:05 UTC
Tags:
encrypted trojan opendir exploit CVE-2017-11882 loader lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
azorult greyware packed ransomware tofsee
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RealProtect
Status:
Malicious
First seen:
2022-05-16 13:55:27 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
35 of 41 (85.37%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://198.187.30.47/p.php?id=10618622797291512
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
a2faed43fb596a2e59b9bedd0481bba0c289df4f8b1ee93b92dad3ca5dcee595
MD5 hash:
e9b42d67c6b1d5f175f74e8cb2f6940e
SHA1 hash:
76af37cabcb66997463e158ca245461f98e3f9b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe a2faed43fb596a2e59b9bedd0481bba0c289df4f8b1ee93b92dad3ca5dcee595

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-05-18 10:42:25 UTC

url : hxxp://192.210.173.71/500/vbc.exe