MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 494ac0275d68f3a9274b66b98166f163e61ab1d72a740a0822d2b209b3adbd15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 3 File information Comments

SHA256 hash: 494ac0275d68f3a9274b66b98166f163e61ab1d72a740a0822d2b209b3adbd15
SHA3-384 hash: 6470967a892ddedb9d470bf7b8a5470779af515a3c22bad34c4d4ee556d47cb2d5ac006d3baa562b0735d2993c1540a0
SHA1 hash: baab71f4b9580de8c17a920bb447525999aed9fe
MD5 hash: 994fc10adb2dbf2d185364bb505fb47b
humanhash: minnesota-single-single-yellow
File name:gunzipped.exe
Download: download sample
Signature Loki
File size:384'000 bytes
First seen:2021-07-05 10:37:00 UTC
Last seen:2021-07-05 11:39:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:wKw6HAC0cmapCiV99L+iwBHgvtePT4ZTvJplofqY29BOuByljY78QFwXzMEiPtzQ:7AepF+xpgvS2vJplPY2TWefFwjMEGE
Threatray 3'404 similar samples on MalwareBazaar
TLSH 2D84F11E4EFD0278D1A50AB23C2AF050CFB2279E5864D55CBC8C561B1B677C486A7E3B
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://elojomiradordelapaz.com.ar/NOMBRE/five/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://elojomiradordelapaz.com.ar/NOMBRE/five/fre.php https://threatfox.abuse.ch/ioc/157613/

Intelligence


File Origin
# of uploads :
2
# of downloads :
176
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
gunzipped.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-05 10:42:35 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2021-07-05 10:37:09 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://elojomiradordelapaz.com.ar/NOMBRE/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
4de7e58229a07959ec3854f89a0a7a4d0017de7236c1a7d661ef9d6f3c6ac66b
MD5 hash:
5b8c8f2dd7e9dca63c27c12f98ee6659
SHA1 hash:
6ad2f2d8ceb52c915107a1d9154b6fa78f6deb0e
SH256 hash:
51af22705b5b4fe19767425cf5481d240058f1cfce0142f68fb2578b042bf4d6
MD5 hash:
43240eee3258be7153a47ef7246a3bfb
SHA1 hash:
6743028be8c0d9e90e4f2cb356f1bb5c8d99ce40
SH256 hash:
caf1b487da22bac55e79e0ecee0902fa144ba150bcf014e8f400e84070929d5f
MD5 hash:
2bc1a6de6f03e05f9d46f6b1738507bc
SHA1 hash:
551e111f00e10456b109c3c9a38091efca51a795
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
494ac0275d68f3a9274b66b98166f163e61ab1d72a740a0822d2b209b3adbd15
MD5 hash:
994fc10adb2dbf2d185364bb505fb47b
SHA1 hash:
baab71f4b9580de8c17a920bb447525999aed9fe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments