MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc4e9db6c6cc42bb03d7257abbf2105e1ed6c4fe24ccaabcd3db84fe8a935c1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: bc4e9db6c6cc42bb03d7257abbf2105e1ed6c4fe24ccaabcd3db84fe8a935c1b
SHA3-384 hash: 4950f63a87a9be67fd812e2863faf4997e36a0dadad9aed770ad49f9dc570ae9d08101341fe7be79335e7cafb7a13339
SHA1 hash: 551ccfc5a19d58c6887f54c7d2892b20bd42df55
MD5 hash: 977c99c08531964f82f9507061aa240f
humanhash: colorado-mirror-aspen-connecticut
File name:PO 220211-032A.exe
Download: download sample
Signature Loki
File size:659'968 bytes
First seen:2022-02-14 01:07:28 UTC
Last seen:2022-02-14 03:02:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:IzQwcj+j4dvZ52VDlx3g/SQ4Y3SBC6DxzoMwQOA9KfvCPVFhGJWBNhg2xLy3W:E6+4Kjq4Y3SdFoxAUXCPMJWBLg2x+
Threatray 6'670 similar samples on MalwareBazaar
TLSH T11FE42368AFE95333CAFA577E60A3A51647BDE81B6452E30E1AC090D118737C09217F7B
File icon (PE):PE icon
dhash icon f0c4b2d4f0a2ccf0 (25 x AgentTesla, 9 x Formbook, 6 x Loki)
Reporter Anonymous
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Enabling the 'hidden' option for analyzed file
Moving of the original file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-12 01:41:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
25 of 43 (58.14%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://63.250.35.245/image.php?view=12373283174136120
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
f365b92b11041eed57b6f7534e83e04167fce1cfacc570e79335292f3c0ea8aa
MD5 hash:
9147a2ef317fe384182d1281e5af8110
SHA1 hash:
bbe360e6eca29a32e1f787e1416ddad4d35dcf1a
SH256 hash:
49cfede3da17043bc2c7b31282f8c5ac96f328b3e5bb9083ec633022f6596105
MD5 hash:
86721c39e956ca80e463d4061ca33131
SHA1 hash:
ad0b8e4ee96468f74e0d98889e49e6cac262648c
SH256 hash:
5612de2704ceb56f050235413891dbdc854e83f774adc9bf9c9eb6f3293e2343
MD5 hash:
8e5d96fa5aeb31dbacd8aeb37f9a11fe
SHA1 hash:
a2072db5b70806205a948bf24a6bfccad5f85163
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
c0a1d2e9596e724e51e4f4ac1025fd03211840ee82b76cfcdf06c252447d00cf
MD5 hash:
d6953b6227a6584994434888c2c2fb31
SHA1 hash:
36ca593df417fccba5f39254b5d5bb0f4d7ce4f3
SH256 hash:
bc4e9db6c6cc42bb03d7257abbf2105e1ed6c4fe24ccaabcd3db84fe8a935c1b
MD5 hash:
977c99c08531964f82f9507061aa240f
SHA1 hash:
551ccfc5a19d58c6887f54c7d2892b20bd42df55
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments