MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae93471cafc5101d93e78eef81093dbcfdddb8c2d73c3bf12fdc95fdf675d3d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: ae93471cafc5101d93e78eef81093dbcfdddb8c2d73c3bf12fdc95fdf675d3d7
SHA3-384 hash: 79704e22c290556fa47f60783ffc075e8178574d735fcbdde213fa00d0a543e72ecb53bb3789b1fa9b82de1959d54c60
SHA1 hash: 70b47d08c58ad8e82de374dfb467c18f80463c31
MD5 hash: 9557862d3d1137a5d961c5d77c65e959
humanhash: alabama-burger-lithium-burger
File name:9557862d3d1137a5d961c5d77c65e959.exe
Download: download sample
Signature Loki
File size:991'232 bytes
First seen:2022-10-11 10:21:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:I5PToyUsk/loCQFqbWsNtMJC4PcQydWH23AZYRAQSQy4A:Iyj/EFqCsNtMzW3AOAtQy4A
Threatray 10'962 similar samples on MalwareBazaar
TLSH T1E825497E25964903DA543131CC83D1B32BFA6D68A272D1DB7AC72F1FBC512BF950224A
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 6670596f4f4e0d0a (34 x Loki, 25 x AgentTesla, 21 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
259
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.PrimaryPass
Status:
Malicious
First seen:
2022-10-11 10:21:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://208.67.105.162/smart/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Gathering data
Unpacked files
SH256 hash:
161903f7d5633a0cdc5d416c229e1af16ad3f5a6d11dbe8d500aa9151a273f62
MD5 hash:
b460e7cd67e88a80f0b65f65d28b1c4c
SHA1 hash:
fef017687483cf2b5b9d5f8061b6f0645fdcf779
SH256 hash:
a19ff429721f60c919c5815cec344ac91d3849cbed21ab217d9158890725d95d
MD5 hash:
e950d070524c4af6be317c43691bf7b1
SHA1 hash:
fd454b004b4ad1fe9b4760b292803de685262671
SH256 hash:
af7ac1171b44c9a949ad80bfaf05095048d0b74cfb527f66479e22f47d340110
MD5 hash:
f696dc0e00cb8f70799ac3fcaa5f9f6a
SHA1 hash:
cde2283de5b89639ea52f6388feef8f77efc63ce
SH256 hash:
28bd47b50849940d10fe313eda8ed62f981867d88da6d835512b5d997b6fcf85
MD5 hash:
1cafb020141283fab0a7423fab6d7f69
SHA1 hash:
0f6a6cf2318f14cc034c2ae428877be1e803e0a0
SH256 hash:
ae93471cafc5101d93e78eef81093dbcfdddb8c2d73c3bf12fdc95fdf675d3d7
MD5 hash:
9557862d3d1137a5d961c5d77c65e959
SHA1 hash:
70b47d08c58ad8e82de374dfb467c18f80463c31
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe ae93471cafc5101d93e78eef81093dbcfdddb8c2d73c3bf12fdc95fdf675d3d7

(this sample)

  
Delivery method
Distributed via web download

Comments