MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca7c9acbed27dce340dba222eab6d86cde65549c636fcf42bfa497baed8edc76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: ca7c9acbed27dce340dba222eab6d86cde65549c636fcf42bfa497baed8edc76
SHA3-384 hash: 90622a1dbc649ec6d93bf459fa9996f8aa57163dc078b7c51d730b1e9e3e96501d51a8e16e68ff4e74014b8706ef5e98
SHA1 hash: a0dec4705dd8f40579863f4c63374d3796de21b7
MD5 hash: 43761c24c09a721918e8a08bc605c323
humanhash: batman-whiskey-west-zulu
File name:43761c24c09a721918e8a08bc605c323.exe
Download: download sample
Signature Loki
File size:551'936 bytes
First seen:2023-04-21 10:50:23 UTC
Last seen:2023-05-13 22:42:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:FilZ5/ZhH7EV+lmO8WRlEouLjkvx4Q3WBPtMSKWACIJif1EXrRiy0QdYhHKBwE40:k7/ZBQZWLEdjKP3Whtj0xnocwEgs
Threatray 4'051 similar samples on MalwareBazaar
TLSH T12CC4CF7460898B55E02EDBF16478F871137134F3EAE9C9380FA696C4CE6BF505984E8B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://185.246.220.85/zang1/five/fre.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
300
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
43761c24c09a721918e8a08bc605c323.exe
Verdict:
Malicious activity
Analysis date:
2023-04-21 10:50:42 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo jigsaw packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://185.246.220.85/zang1/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
686d7a0f616c32c209dbc486d15fc72b99246a22a7063f31bef14cf3dbefc608
MD5 hash:
db1b60e5ba59ba71e3206ff672d10a01
SHA1 hash:
f605cd33fbf3159bc77452cbd78e7f8b4159e65b
SH256 hash:
9fc54ef8706115059369e76c6e7dddb46f41d2376c31123e90e3e6e326593bfe
MD5 hash:
7fb44b5fd64aed3a5094026d4987419d
SHA1 hash:
d0540f0e6dcceff63650b9c9a1a1c476adc63190
SH256 hash:
b1ad30ebcf780781845b131869f348d5f3b78e3fc060768bd41b4b6abe6e03e1
MD5 hash:
c5721f46a7aab3fbc307a3f5cee23728
SHA1 hash:
62e821c35b7b403f8e0c2a58289a427203aebe2d
SH256 hash:
1b61040363e6f9534bbad1211a4aeff3d1fef458cc9a8e0d23c55d60fd01ad3b
MD5 hash:
6dea8c25c221d070127aba9e1b61196f
SHA1 hash:
42c5af344f778dd45cd8920f2e286c5b9b949e8c
SH256 hash:
ca7c9acbed27dce340dba222eab6d86cde65549c636fcf42bfa497baed8edc76
MD5 hash:
43761c24c09a721918e8a08bc605c323
SHA1 hash:
a0dec4705dd8f40579863f4c63374d3796de21b7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe ca7c9acbed27dce340dba222eab6d86cde65549c636fcf42bfa497baed8edc76

(this sample)

  
Delivery method
Distributed via web download

Comments