MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a7a1a43d30f2cb7ee32934670de804b7a2c2961e2ef950339438eab91b1e438b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: a7a1a43d30f2cb7ee32934670de804b7a2c2961e2ef950339438eab91b1e438b
SHA3-384 hash: 9ad01904cfdb5c6cfbf4722a8173bc43232a98c4a6cf8fb7784dc867cde129375ed895ba946455b86a6d964c4cbaf86d
SHA1 hash: 76a26f59d5346847378859b25bc96b41a668e678
MD5 hash: 7c1876b8b71c72e8e9fb2fd494020c67
humanhash: uranus-south-helium-delta
File name:7c1876b8b71c72e8e9fb2fd494020c67
Download: download sample
Signature Loki
File size:376'832 bytes
First seen:2021-08-26 06:43:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (74 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 6144:A4XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0Pzj:vXe9PPlowWX0t6mOQwg1Qd15CcYk0WeT
Threatray 1'079 similar samples on MalwareBazaar
TLSH T1C384124548C5CCA6E71AB370D0B3CE9829657832CCD56B689754EA2EB870343B853E6F
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
80893_payslip.xlsx
Verdict:
Malicious activity
Analysis date:
2021-08-26 06:37:06 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Sending a UDP request
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
AutoIt script contains suspicious strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Dropper.Apshee
Status:
Malicious
First seen:
2021-08-26 04:04:45 UTC
AV detection:
20 of 46 (43.48%)
Threat level:
  3/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan upx
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://65.21.223.84/~t/i.html/XjjuWy0TVqjre
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
7639f65a441228eeebdc5f3328cacafd5e86153e7e3d28cdcf8c0575a97f61c7
MD5 hash:
01c8d4ff3557e3d79438d2906906448d
SHA1 hash:
143f830b364b895da728a98a1f423481380b78bb
SH256 hash:
a7a1a43d30f2cb7ee32934670de804b7a2c2961e2ef950339438eab91b1e438b
MD5 hash:
7c1876b8b71c72e8e9fb2fd494020c67
SHA1 hash:
76a26f59d5346847378859b25bc96b41a668e678
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe a7a1a43d30f2cb7ee32934670de804b7a2c2961e2ef950339438eab91b1e438b

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-26 06:43:03 UTC

url : hxxp://198.23.212.137/axi/vbc.exe