MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf64c60bcccc7a9582bd482f2e55a9e85a187b9f29828395885c5246071d12b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: bf64c60bcccc7a9582bd482f2e55a9e85a187b9f29828395885c5246071d12b1
SHA3-384 hash: 4f82e9c128830476b035d005ab5ec5e94a4bb578d95967d28307c19595bc4279ca5500de6fa06f9ca0215d58cc9bff18
SHA1 hash: a4fb026ac46cf48909e38c5cb00cf0378ef5dc07
MD5 hash: 8be893d1074961ac30d257826d030487
humanhash: wolfram-illinois-bulldog-lima
File name:DOCSZOE23050007_pdf.exe
Download: download sample
Signature Loki
File size:645'120 bytes
First seen:2023-05-23 13:35:16 UTC
Last seen:2023-05-23 14:40:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:PvV+s1bSQT6tjjdB4a+6u6uLmb+7A4lo3NDR9t1QZzgTmCatBtdYV1LvbS:PtkXuBLmWl0NvtOZYa4VRO
Threatray 4'164 similar samples on MalwareBazaar
TLSH T1C6D47A5633B57621F47D73BD0019A38CCB39B44A2062E21A1F963AD542E37EB770A6D3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter malwarelabnet
Tags:exe Loki Lokibot

Intelligence


File Origin
# of uploads :
2
# of downloads :
297
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
DOCSZOE23050007_pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-05-23 13:36:40 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-22 10:04:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
26
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://171.22.30.164/fresh1/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
32a33673e442d83f8c7fe95d6503c180d103b904952b7e251bc0f9f560500a43
MD5 hash:
6be5c1db63326bb08020edc5cfd2985f
SHA1 hash:
f96784cb417e2b6dc91a551bd34ece791cf5e4f2
SH256 hash:
76c21ce209c732de31c5d8e863adeaa7e08735089e10d057cc95d65b0d9075e6
MD5 hash:
0b7d1cd9a56d7ad79c29e27bce8645e1
SHA1 hash:
f220935cdfbd70703658a973fafcfb4f9bf89a56
SH256 hash:
4c7ce432433fc3a8b0a33d558e0041d3f1c222224c5e61f33104d990a534c7a4
MD5 hash:
e8d756b4e2de5a67446e0b1b80e1bb99
SHA1 hash:
b664448f87ac044a16706d35e5d76538ba79508a
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
bf64c60bcccc7a9582bd482f2e55a9e85a187b9f29828395885c5246071d12b1
MD5 hash:
8be893d1074961ac30d257826d030487
SHA1 hash:
a4fb026ac46cf48909e38c5cb00cf0378ef5dc07
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments