MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b24d17b1c19dc8e1bcb8f489655b247f21d1ec8a684423057ad6753c9a44c21. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 11 File information Comments 1

SHA256 hash: 1b24d17b1c19dc8e1bcb8f489655b247f21d1ec8a684423057ad6753c9a44c21
SHA3-384 hash: dbb770a9da78646e1fd4e4f666ad6ff1be0b2ff63aa36a6c99efd716a3d8fbf3c1e29069df0385fe6e7de2f1ab1fc028
SHA1 hash: e22441837c3d99e2bb9153e97d77310c50559e5e
MD5 hash: 8b021dfb0d32760259c55df2878dea4b
humanhash: seven-carolina-jersey-solar
File name:8b021dfb0d32760259c55df2878dea4b
Download: download sample
Signature Loki
File size:244'839 bytes
First seen:2022-03-23 19:50:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:rGig1L6EMILT3nZUL1HePqg16+NCw0r32GKRRkovPH2:k1uEMILwHePBfw32NHW
Threatray 7'014 similar samples on MalwareBazaar
TLSH T18B34121CB9C2E7EBD5FE953415B3F365FF362AAD002602530BB15EAF6D51A490204B92
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe Loki

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://plxnva67001gs6gljacjpqudhatjqf.cf/BN3/fre.php https://threatfox.abuse.ch/ioc/443543/

Intelligence


File Origin
# of uploads :
1
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2022-03-23 19:51:11 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://plxnva67001gs6gljacjpqudhatjqf.cf/BN3/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
9e333590f49539ed5b85238bed627173629e16219b2bf0b6ea7cae53576e75b7
MD5 hash:
342db12797ed149c59354549ca1b2ab3
SHA1 hash:
875b357d6b3feb523822d9c2ab727b818f79534a
SH256 hash:
1b24d17b1c19dc8e1bcb8f489655b247f21d1ec8a684423057ad6753c9a44c21
MD5 hash:
8b021dfb0d32760259c55df2878dea4b
SHA1 hash:
e22441837c3d99e2bb9153e97d77310c50559e5e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:LokiBot
Author:kevoreilly
Description:LokiBot Payload
Rule name:malware_Lokibot_strings
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:MAL_Lokibot_Stealer
Description:Detects Lokibot Stealer Variants
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 1b24d17b1c19dc8e1bcb8f489655b247f21d1ec8a684423057ad6753c9a44c21

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-23 19:50:40 UTC

url : hxxp://107.173.219.26/233/vbc.exe