MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c2e2d25ea8a06a42c9d5e4ce95245ad1bfe75311db885264d412654db43b80e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: c2e2d25ea8a06a42c9d5e4ce95245ad1bfe75311db885264d412654db43b80e8
SHA3-384 hash: 08ef04fc0b1c667f4484e63b70c32c22b4e4de1f43c64d61594b1adf3676ed8f5597b1417fdc55e04b84371ac588f1fe
SHA1 hash: f3180d21d72454e22a754b006a0fd42f0ddd90ff
MD5 hash: fb56d1b5896520a2dbd64398b9708a8c
humanhash: mirror-aspen-magazine-arkansas
File name:SecuriteInfo.com.Win32.PWSX-gen.31946.24700
Download: download sample
Signature Loki
File size:744'448 bytes
First seen:2022-11-07 05:02:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:A6cIxQiP/FyL4BNgaVT7ZZ7DiJUSjTpjzXI7OPVRSWe8c:A6cqH1ySX6J7nQOtYD8c
Threatray 13'150 similar samples on MalwareBazaar
TLSH T194F49CEF66A2B4ECCEF08C79F4756B1C02605A009A17A347247FFE56763927D4F90A09
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon d0f8ececece8f0f8 (9 x AgentTesla, 1 x Loki, 1 x CyberGate)
Reporter SecuriteInfoCom
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.31946.24700
Verdict:
Malicious activity
Analysis date:
2022-11-07 05:03:59 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-11-07 02:44:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
28
AV detection:
22 of 42 (52.38%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://sempersim.su/gm1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e32751f9f031b81437ba996ade82a8e68c5d668b811f9ffc8279ab4cd4257fd3
MD5 hash:
ecfe00faf31e26000b81b2d92707ca6c
SHA1 hash:
cc3d5b7dd6df67830487c1868b03a333a7aa2c46
SH256 hash:
bc444c4ec803b91da7af06cb0eb233fe69f565067f89544bf750fc17a9ede6dd
MD5 hash:
b52058082749f08bbcb7036b0d4189e8
SHA1 hash:
90365baf6b18ff3139da00cd5caf30660643110e
SH256 hash:
92bd802a0f7eb1213758a6c1a4c07302e0320c3a2aeb6273b0303dd3bbdefe90
MD5 hash:
046e97119545e5abde2f40b5dc3a0344
SHA1 hash:
3e69b67ddff2554c8cd72e129d4da9c8acd9d331
SH256 hash:
86671cd7a6713847885d6bb7f0d38fc46a3bd6540b0f9849ae57f23666852098
MD5 hash:
3202ac03b3d458d762827bd5b3436057
SHA1 hash:
1a61e3f1ce1284d742c39c9daa8e47ab587c13fe
SH256 hash:
c2e2d25ea8a06a42c9d5e4ce95245ad1bfe75311db885264d412654db43b80e8
MD5 hash:
fb56d1b5896520a2dbd64398b9708a8c
SHA1 hash:
f3180d21d72454e22a754b006a0fd42f0ddd90ff
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments