MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e162c72dbedbd5315003a22584f9b085b62825cea6b63b953802742fcdd3ae51. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: e162c72dbedbd5315003a22584f9b085b62825cea6b63b953802742fcdd3ae51
SHA3-384 hash: 78b9eff83fc4898edae9b5786194dadafd472af328374f0450f4da5ab1239614a4a37f62916d04cfadaff6d24344f603
SHA1 hash: dcc7629c811c3992c7e474e29d78ecaa4ee29bab
MD5 hash: 9d8352359d4336f9481b6ac6de27bb8a
humanhash: uranus-nineteen-snake-magnesium
File name:9d8352359d4336f9481b6ac6de27bb8a.exe
Download: download sample
Signature Loki
File size:697'344 bytes
First seen:2022-08-02 18:03:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:cLvg6SKlpxiLTnJigGTVsS3Hy25gzeTIcpjrxEzBZaeJT69yn7cOERgr:clLlpxiLV1mVsgZ5Gi5EuyAK
Threatray 11'918 similar samples on MalwareBazaar
TLSH T182E4016373DE8B43C4354E3EF0560DC2427AE53E6662E306ACB93ABBB1973148550B5B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon f0f0e8d8d4e4f4f0 (16 x Formbook, 11 x SnakeKeylogger, 8 x AgentTesla)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
409
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
New Order.doc
Verdict:
Malicious activity
Analysis date:
2022-08-02 16:39:54 UTC
Tags:
exploit CVE-2017-11882 loader trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2022-08-02 13:00:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
19 of 39 (48.72%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://208.67.105.162/kelly/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
f59b1afd01e063639141e0d4c9660b5a1d0f5b87d7914a78ae6e2b06ebf0110f
MD5 hash:
c12508266bb7ee6bacb8d20a5906d7f5
SHA1 hash:
ba9deefa299ac18ed5249e20900ce75f47236c3c
SH256 hash:
a9c5b2c628a47247402ff05d399855caf6f6a22146d44cd0fd9d7fc05a65ba66
MD5 hash:
228ff1006be83039e4de2b5e0475a5b0
SHA1 hash:
3adef5cc343067fa6b9d5e712114dc619c867a72
SH256 hash:
21f93d47c4810200d80f04856ec21597bb4984267136f639c228a94d48e8cd0c
MD5 hash:
32177c842daa1980ae14f19a2fa7443f
SHA1 hash:
239079445b57ba1f88c36a3be53792d61bc8950a
SH256 hash:
e162c72dbedbd5315003a22584f9b085b62825cea6b63b953802742fcdd3ae51
MD5 hash:
9d8352359d4336f9481b6ac6de27bb8a
SHA1 hash:
dcc7629c811c3992c7e474e29d78ecaa4ee29bab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe e162c72dbedbd5315003a22584f9b085b62825cea6b63b953802742fcdd3ae51

(this sample)

  
Delivery method
Distributed via web download

Comments