MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c41264da7b425a18800febf92233bd5009c34d604ca3f3ba1ad3853f1b77948c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 2 File information Comments

SHA256 hash: c41264da7b425a18800febf92233bd5009c34d604ca3f3ba1ad3853f1b77948c
SHA3-384 hash: 0212baddf6a1680889690b3c39a724d73b628e96316b1ffaa02232fb6b41d9131b89e0c227bf304efe671ca14531f3ec
SHA1 hash: f5a4d0f325a7633d3ba882e46a11ca15db5f8db7
MD5 hash: fa2e94cff0fe6730771b7e13e301a2b8
humanhash: beer-idaho-failed-april
File name:Payment Copy.exe
Download: download sample
Signature Loki
File size:691'200 bytes
First seen:2022-02-08 01:50:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'633 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:8zMWFbRlzn9epwNqm8oU7gh6mhMVv0JXnoUsKmFV:dmbRxngpiqZoU7cheMFFsK6
Threatray 7'172 similar samples on MalwareBazaar
TLSH T142E4BF3C2ABD2A3BC1BAC775CAC1D437F11069A77211BE6498D7136A4346B9635C233E
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://63.250.35.245/image.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://63.250.35.245/image.php https://threatfox.abuse.ch/ioc/382077/

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-08 01:50:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://63.250.35.245/image.php?view=33815737952270720
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
a963f2102cc351038222ac3939e9b28d3aaf71df3e958c71e02cc3e73087876f
MD5 hash:
5b4b313fc49e3cc84294ba66fbd7228c
SHA1 hash:
b250012fcb5caf863750976baa1defebec5cb42b
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
e4ea9ffa15f78e3d5b8cbb12de3238b2cd8b50672cf80c6774fe89cbc2e72a3a
MD5 hash:
a0da484e61c1c60dbeef724f6c86ca6a
SHA1 hash:
0303273a429dc610bb0d99d6cf7a555f553ba1e9
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
c41264da7b425a18800febf92233bd5009c34d604ca3f3ba1ad3853f1b77948c
MD5 hash:
fa2e94cff0fe6730771b7e13e301a2b8
SHA1 hash:
f5a4d0f325a7633d3ba882e46a11ca15db5f8db7
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments