MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d705d1e518e32f4c1dcfdce42040cd87d30ad8cd032d9bd4fe1fde67285ac5b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: d705d1e518e32f4c1dcfdce42040cd87d30ad8cd032d9bd4fe1fde67285ac5b9
SHA3-384 hash: e89a13498c0c71afda0944bf6e2a16e5ad6a291d06c0ffec79bb710024ae93b1d6175aa31103dfb36eaf2441d0fc8608
SHA1 hash: b31aaf358d77c5b4b2856b9730eb6b42ff91331e
MD5 hash: 5fc763e9a988d30bf8b8491fa689fd10
humanhash: low-saturn-pasta-green
File name:PI-AKR-112-2022-02.exe
Download: download sample
Signature Loki
File size:823'808 bytes
First seen:2022-03-02 03:08:55 UTC
Last seen:2022-03-03 06:47:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:t9EO/iZvZIPKtbzjikacHuoTgWkAax1Y:alKKtPwcpT0x1Y
TLSH T16105AE4838D6607DE8368BB1CAC4EFE0DB6DF222D54961B650020E598A0D7BDCE45EFD
Reporter malwarelabnet
Tags:exe Loki Lokibot

Intelligence


File Origin
# of uploads :
4
# of downloads :
410
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Query of malicious DNS domain
Moving of the original file
Sending an HTTP POST request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-01 23:55:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
31 of 42 (73.81%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://hstfurnaces.net/gd1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
ddbbc40836871c0df3a80dd2a0260c247241a80b80831df5791736893e0818b6
MD5 hash:
fa84aee94e8cec6891d8f2d22a4110d6
SHA1 hash:
be4aecf892968e238f437b715311030759128d09
SH256 hash:
e3bdaf9e98eb65a070cf4424bc123e57ade151c41e4a0d375e769749155c1715
MD5 hash:
78a25e75b94923e889ecd100349facbe
SHA1 hash:
6b3f8db525d3c98f92ed480e664ab8ee9458340b
SH256 hash:
2f920a66d079fde6417dce4e1d1c73c92062a821b8b038f55e80346e4138a4a2
MD5 hash:
1612d76c64e4f6bb87ad4e2b27e0e833
SHA1 hash:
35a638be020ed46124ef004f165e66dde63ecf25
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
85162265b6d1bf8d29c07186c1457c77e34ea58cb2bacea61b021bbc59fc625f
MD5 hash:
6bd1074661fed38256e5d10edfdad99d
SHA1 hash:
2e95c5a9c10c8c6d4dfb2a1a724aae45bef402a3
SH256 hash:
d705d1e518e32f4c1dcfdce42040cd87d30ad8cd032d9bd4fe1fde67285ac5b9
MD5 hash:
5fc763e9a988d30bf8b8491fa689fd10
SHA1 hash:
b31aaf358d77c5b4b2856b9730eb6b42ff91331e
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments