MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf3369be67b56fc50682da8d97caeb1daad4d7fbfd59d7f0df5022409457c9c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments 1

SHA256 hash: bf3369be67b56fc50682da8d97caeb1daad4d7fbfd59d7f0df5022409457c9c9
SHA3-384 hash: fb784e76f412f12f8aa65cd2b0c61d44f3c0d8b2c2b7dc2b900815b647daa2b6319ee606c4996d6b313383826755cf5a
SHA1 hash: d75e324cf9f1ad4ff7658c67fe0ee0f344aa8e63
MD5 hash: f33463d46b84ab7709b754cc0eb808ba
humanhash: cat-leopard-speaker-cup
File name:f33463d46b84ab7709b754cc0eb808ba
Download: download sample
Signature Loki
File size:407'552 bytes
First seen:2021-11-22 14:18:26 UTC
Last seen:2021-11-22 15:49:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:vnesotrDn0OHaJHTqXOrmpfb9YDajuS23AcW1QJ69B5V6oK2iZi:fesotD00aZueraxYDajFadozVq/Zi
Threatray 5'570 similar samples on MalwareBazaar
TLSH T1D484D0643254A35AE86D4BB5CC3D90853B3172D12A18D6DD9DBBE38E1E31B132713AB3
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
BANK DETAILS.doc
Verdict:
Malicious activity
Analysis date:
2021-11-22 11:50:02 UTC
Tags:
exploit CVE-2017-11882 loader trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-11-22 13:23:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://ilproduce.xyz/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
f30ca642597c059f9dbcc6cfea27687245fbcaf5456be0b7a4528d946f3a0a05
MD5 hash:
0f6349011cf5446131faf0cadbace87b
SHA1 hash:
0cd48b5cb5a0ca095043c333c9002ba5273e92e8
SH256 hash:
161a500a428b6bbaef6bd31a503a35fad353e32ce5a795bded87adbe5849fcd1
MD5 hash:
5a0caf582416131db4dc3789f3ff0826
SHA1 hash:
2c808444c3d826895fc33f3f6d4c0782dc517b23
SH256 hash:
4d1b84023364d3530502a463d973ffa6a2527b4964fff22a9df6546b79a51c12
MD5 hash:
601a07ab59fc054bf6f1efd32c07ca01
SHA1 hash:
46361df5aa9fd2f6db18167e178248be6b21a73d
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
bf3369be67b56fc50682da8d97caeb1daad4d7fbfd59d7f0df5022409457c9c9
MD5 hash:
f33463d46b84ab7709b754cc0eb808ba
SHA1 hash:
d75e324cf9f1ad4ff7658c67fe0ee0f344aa8e63
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe bf3369be67b56fc50682da8d97caeb1daad4d7fbfd59d7f0df5022409457c9c9

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-22 14:18:27 UTC

url : hxxp://kizitox.ga/mazx.exe