MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e72ee2ac674e92852ed5ef5f9febed94faf336781497dbf620eef0d440144d7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 12


Intelligence 12 IOCs YARA 13 File information Comments

SHA256 hash: e72ee2ac674e92852ed5ef5f9febed94faf336781497dbf620eef0d440144d7c
SHA3-384 hash: 8ffd958f185cbc01bc7cdcce49ef93d22a486f2131c564b1b8961ccfbb48664a331010fd0d013813ed8a25514a94d045
SHA1 hash: 3e0b5ccc88c4c962f4ea10da61da3d01b8da6f62
MD5 hash: 75d765d05cf7677ede304fb6e3806e54
humanhash: river-fish-utah-mobile
File name:75d765d05cf7677ede304fb6e3806e54.exe
Download: download sample
Signature Loki
File size:769'536 bytes
First seen:2022-10-24 12:34:30 UTC
Last seen:2022-10-24 14:17:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:fqznN1d9+ppr52MbWnQFQrl3e6GP9jbOSZYj:fqbd0vQMbWQFQrQl9jbG
TLSH T1E5F43926675E4F07C2D9CE34EC70C1B007626D7EAA7F8AA5FAC47CF778522A0691C146
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 6670596f4f4e0d0a (34 x Loki, 25 x AgentTesla, 21 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
231
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
75d765d05cf7677ede304fb6e3806e54.exe
Verdict:
Malicious activity
Analysis date:
2022-10-24 12:37:02 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2022-10-24 14:27:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://208.67.105.162/workshop/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
7a3264194a65b64d8ca75b3436b03a842a514177cd58c2a7b21e2137f3796470
MD5 hash:
62e062c5f94c7c96cf008bd3956194a6
SHA1 hash:
834015f37b9aa8aa3689bb6f146db9a3397136d8
SH256 hash:
7f272c4db499b1501a5ea1711d23de0e6a0c07faf16275e9b01722dae889c7c9
MD5 hash:
dd8b9511dda8eb7c84e1621046828883
SHA1 hash:
7f715270ffcadcba5c3148d2a0cecfaaf6c2e805
SH256 hash:
3ba16a92b2b40d38c6e5e30f882a4c60b3838611868d990b7d986eb4018c17cb
MD5 hash:
16d6f358cc62b12dc869da8a59b03eda
SHA1 hash:
5eaf3662fbd4193086df2ba7233e9652542be8a3
SH256 hash:
7b871bc67a12b22fad89335faad080acbd2292ef5d69435d7a5cdaf0f4cbfccc
MD5 hash:
2e8a547b3aec3421c086111122b12c84
SHA1 hash:
14dc08aa97480fc411ec9fb1c708e997713568b0
SH256 hash:
e72ee2ac674e92852ed5ef5f9febed94faf336781497dbf620eef0d440144d7c
MD5 hash:
75d765d05cf7677ede304fb6e3806e54
SHA1 hash:
3e0b5ccc88c4c962f4ea10da61da3d01b8da6f62
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:LokiBot
Author:kevoreilly
Description:LokiBot Payload
Rule name:malware_Lokibot_strings
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe e72ee2ac674e92852ed5ef5f9febed94faf336781497dbf620eef0d440144d7c

(this sample)

  
Delivery method
Distributed via web download

Comments