MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 31f2d19854f472577f6030dc0fd292d54b7ca737b6867024300141885733f302. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 12


Intelligence 12 IOCs 1 YARA File information Comments

SHA256 hash: 31f2d19854f472577f6030dc0fd292d54b7ca737b6867024300141885733f302
SHA3-384 hash: e7a7fc1e0d2b1a9ad702873ba1d17eeb8ce89024a75aff175148bdddb19ee045c462ffb1ef374129729547c1784f8389
SHA1 hash: 4c95a39029b3feafdb885a106142501db2f07d58
MD5 hash: 8a0dd1dfc1a1a04a3fd6864e62234fc5
humanhash: avocado-jersey-seventeen-july
File name:SecuriteInfo.com.W32.AIDetect.malware1.23139.8915
Download: download sample
Signature Loki
File size:227'328 bytes
First seen:2021-08-04 07:21:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5cf8ab4c07bd680cc3ad63fcf1e8b997 (2 x Loki, 1 x Smoke Loader, 1 x GCleaner)
ssdeep 3072:yDXPcaFXGcpidtpvweo0d/AMjLHgZ1+59/7sxs2R+ArywoOLi6:ybkapiFvegFjLAZo/Os2R+RwoOL
Threatray 3'942 similar samples on MalwareBazaar
TLSH T1F324BE213580CE72F3663574C875C2B46A36FC715E259A8B3BB537AD4E323D2AA34342
dhash icon 1272d292105c5c03 (31 x RaccoonStealer, 6 x Smoke Loader, 4 x Loki)
Reporter SecuriteInfoCom
Tags:exe Loki

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.227.139.18/dsaicosaicasdi.php/B0MWbknI2Z7T2 https://threatfox.abuse.ch/ioc/165627/

Intelligence


File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
debc1aad4b041ea03915e01b018e5879.xlsx
Verdict:
Malicious activity
Analysis date:
2021-08-04 07:09:34 UTC
Tags:
encrypted exploit CVE-2017-11882 loader trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Reading critical registry keys
Changing a file
Replacing files
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Sending a UDP request
Modifying a system executable file
Stealing user critical data
Connection attempt to an infection source
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Hynamer
Status:
Malicious
First seen:
2021-08-04 05:21:37 UTC
AV detection:
20 of 46 (43.48%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://185.227.139.18/dsaicosaicasdi.php/B0MWbknI2Z7T2
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
31f2d19854f472577f6030dc0fd292d54b7ca737b6867024300141885733f302
MD5 hash:
8a0dd1dfc1a1a04a3fd6864e62234fc5
SHA1 hash:
4c95a39029b3feafdb885a106142501db2f07d58
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 31f2d19854f472577f6030dc0fd292d54b7ca737b6867024300141885733f302

(this sample)

  
Delivery method
Distributed via web download

Comments