MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cee10fecac0edc80c9028ae0916414140050888561fff693e34eeb7780af222b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: cee10fecac0edc80c9028ae0916414140050888561fff693e34eeb7780af222b
SHA3-384 hash: 0cd294325444276c8cfaa3b746558436c4fe815522090554699df0c52b2d2daf14c8960f77daa9af0e6c6109956efb76
SHA1 hash: 9c135259a44cf56ae6f36a0c279e3023598bff06
MD5 hash: bb6606ce042276a5f9948112ad29bf45
humanhash: delta-glucose-oranges-blossom
File name:bb6606ce042276a5f9948112ad29bf45.exe
Download: download sample
Signature Loki
File size:697'344 bytes
First seen:2021-07-06 16:20:38 UTC
Last seen:2021-07-06 18:44:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:p06NsBnnXmu0szb2gYIahjRMODlmrmVGs4W:p06NS2u0sP0tjRcrmV5
Threatray 3'435 similar samples on MalwareBazaar
TLSH E2E47DBA60778BA1DDBFC6380731EA3C0F69AE76D14BB67418C4BC1730C1B550A66927
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bb6606ce042276a5f9948112ad29bf45.exe
Verdict:
Malicious activity
Analysis date:
2021-07-06 16:36:15 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-06 06:37:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
25 of 46 (54.35%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://manvim.co/fd3/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
97467e492aca9a7265b25942b61e2e134044d0486930bd9459ecd3f63ad1bdd8
MD5 hash:
98716da1191e9b53782356281aedc242
SHA1 hash:
2b92e8a141482446114f103508a407bd65c94129
SH256 hash:
5209992fd1f96cd1959efb5e1afa71f5c9ae2ab4430e258fe9d0ec915098d110
MD5 hash:
257ca10e5cbb2f8bdf0ae6f3e900e11e
SHA1 hash:
9d25ee80dbe3bbce5ab4479912c5e21b19b6aeec
SH256 hash:
60d23d790fe7356d8e278597dd89e8bf73f3aa0fb976a5fa2d9e8b32058543cc
MD5 hash:
8f0ca06edb48da846412a36f068aeb80
SHA1 hash:
a5d90a41969c72828ed9cc882b93a00e7b9ea37a
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
cee10fecac0edc80c9028ae0916414140050888561fff693e34eeb7780af222b
MD5 hash:
bb6606ce042276a5f9948112ad29bf45
SHA1 hash:
9c135259a44cf56ae6f36a0c279e3023598bff06
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe cee10fecac0edc80c9028ae0916414140050888561fff693e34eeb7780af222b

(this sample)

  
Delivery method
Distributed via web download

Comments