MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 582ec9f33b90224cb6e6b8e89b23b117c36f00aa34fd6b541b5456259799833b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 10 File information Comments

SHA256 hash: 582ec9f33b90224cb6e6b8e89b23b117c36f00aa34fd6b541b5456259799833b
SHA3-384 hash: 0693c9cb0d5984daef42e4bf7693bc38b0ccb17e26769ac6d4331ad39cf3105816d6d9dbc8b0ebb941fa1516f57cae28
SHA1 hash: f770180b45e9fe17b3b2057053df0456615bb1d5
MD5 hash: 58db2143528fd925103525be4fc678bc
humanhash: michigan-california-virginia-mike
File name:gunzipped.exe
Download: download sample
Signature Loki
File size:426'997 bytes
First seen:2022-03-21 01:56:02 UTC
Last seen:2022-03-21 03:47:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:eGiuz36EbmDvmsipRbD+ah4dYC2NsVN/Vc8NcrAjUkwsya6PTtEL6dU+KdWhd5:vJR/+U4uN21WAjU/a6PiAd5
Threatray 6'900 similar samples on MalwareBazaar
TLSH T17E949C03760964D5CDBA2B362F93F3B923DC9D8A0930841366EAFE9F35BDD474886521
File icon (PE):PE icon
dhash icon 9869cc968ecc60f2 (1 x Loki)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://62.197.136.20/grace/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://62.197.136.20/grace/fre.php https://threatfox.abuse.ch/ioc/429002/

Intelligence


File Origin
# of uploads :
2
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Reading critical registry keys
Changing a file
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Enabling the 'hidden' option for recently created files
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-03-21 01:41:44 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://62.197.136.20/grace/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
e2d81afd454c7079afab82f3e5c9b76f17d1d6fbc70610de5db844d3c7fc47b1
MD5 hash:
29f86de815a24fadc845af9f8cfe0f64
SHA1 hash:
c7d8315b5bb4691b6bf2ea2c3507e3e294259c03
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
38031e90bee9cd02ea4a50da0f9472b0d00b255ee024e302cf579ffd29e2a43e
MD5 hash:
bc3997d4d6c07a90f930b61d4799c70e
SHA1 hash:
a55253eb3b8fb9444ed6f2a9e2d7fe74952d5658
SH256 hash:
582ec9f33b90224cb6e6b8e89b23b117c36f00aa34fd6b541b5456259799833b
MD5 hash:
58db2143528fd925103525be4fc678bc
SHA1 hash:
f770180b45e9fe17b3b2057053df0456615bb1d5
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:LokiBot
Author:kevoreilly
Description:LokiBot Payload
Rule name:malware_Lokibot_strings
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments