MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0fffe7497e33a65c2e7a8244f5234849cf3ed63e18e98f1ec96f54d9950c409d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 13 File information Comments

SHA256 hash: 0fffe7497e33a65c2e7a8244f5234849cf3ed63e18e98f1ec96f54d9950c409d
SHA3-384 hash: 4b003f8d1f9da2f96cbaa1799af708ce9d2a46bf74bbf06f5f5ae5b2ad2f5d91e12ba9e67e16ad53fceacf047097ecb3
SHA1 hash: 890a548da1d03d54b2a1c8925b987cac18b7f3da
MD5 hash: ef6bf32b41e424ca2f5a97cc3db27267
humanhash: utah-finch-lima-kansas
File name:Gyj0qcoLuEOdmoq.exe
Download: download sample
Signature Loki
File size:620'032 bytes
First seen:2022-08-15 09:25:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:h5TaDDsQwhBrm2bRJqtZaiNxRTp6dKzivM2TgIFmki9bF31:h5Ta/sR1vqtXcKzWgKk3
Threatray 9'010 similar samples on MalwareBazaar
TLSH T144D4CF9F6DCC4205CC760B74ECEC1184ABF2BDA53612E6CE6CA3758AC47239C8758E56
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 71f0c8cce8e0f071 (10 x FormBook, 7 x AgentTesla, 6 x Loki)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://sempersim.su/gj16/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://sempersim.su/gj16/fre.php https://threatfox.abuse.ch/ioc/843262/

Intelligence


File Origin
# of uploads :
1
# of downloads :
305
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
Gyj0qcoLuEOdmoq.exe
Verdict:
Malicious activity
Analysis date:
2022-08-15 09:26:33 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit lokibot packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2022-08-15 01:09:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
50
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://sempersim.su/gj16/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
cf1a99ab2847183bfe597c70ce08c6a015d0aa7a0d95688c2d5dc2375c6bb09d
MD5 hash:
a4173845dcefbfe158a7ae3d7d3268b7
SHA1 hash:
d5529238c4a9aa3a8a66e8527d68143870d9bf0b
SH256 hash:
3cfda793560987fdf2b70c8a49280deb2c362e61cd6a540155873a40a1d35533
MD5 hash:
8c0309b846baae1d2c493a711dccd331
SHA1 hash:
62c64b4883bf846ad8c9c6f27cf545412e716e88
Detections:
win_lokipws_g0 win_lokipws_auto lokibot
SH256 hash:
b3db0e3193cade7a0bdaaaf530200a886b41a6251f790be15a643f74eb9bce5e
MD5 hash:
da7504f16c116dad362e4afddd5a4f53
SHA1 hash:
29ca313c06a548ad293580d9f8ae36bc86316b9c
SH256 hash:
9b4aee132a0228378d66a57fda3a2030952309ef74cf2db724ac916b04d8c034
MD5 hash:
93c6391d23c1aa1ed66fb13f82f2ee31
SHA1 hash:
220098c3047c32b51ae13a5cc1e9beeef3da6e18
SH256 hash:
1b72d49a5e3db7a7a157408ac93240c7e0316ed7f6ddd10befc1af7e4bf7f68c
MD5 hash:
9c1436a35d82492bd09b6d65e4eaf94a
SHA1 hash:
2177711310aef753f821b881a4ee7f64f3bc9ef8
SH256 hash:
0fffe7497e33a65c2e7a8244f5234849cf3ed63e18e98f1ec96f54d9950c409d
MD5 hash:
ef6bf32b41e424ca2f5a97cc3db27267
SHA1 hash:
890a548da1d03d54b2a1c8925b987cac18b7f3da
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:LokiBot
Author:kevoreilly
Description:LokiBot Payload
Rule name:malware_Lokibot_strings
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments