MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 645c0709512e3abe9794777c7b49ef75ca1b698fbeff13642da042b8c4def95f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 645c0709512e3abe9794777c7b49ef75ca1b698fbeff13642da042b8c4def95f
SHA3-384 hash: 793baaf8051d1cc07f6afe95782035f0181fcbef9adf3a19ae0125af5fc893e450ab31153c6d3d567f75664dbcaba5e6
SHA1 hash: 57778384c4f1cddf55c2d7acacf2a66559668871
MD5 hash: 60c56b93bbc84ff7b15396ddf977cfcf
humanhash: sodium-nuts-alabama-snake
File name:PO.exe
Download: download sample
Signature Loki
File size:387'072 bytes
First seen:2020-09-25 13:29:03 UTC
Last seen:2020-09-25 14:51:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'602 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:8z/eEdaP4dd9cxBLL/nAdhmpdZdoFcVHhCexQBre/wKPzKxSy4vDTf6M9CmAr/pj:q/eEdaP4eLL+hYdocnRys7z9BsH
Threatray 1'493 similar samples on MalwareBazaar
TLSH 9F84AD36A2C45FA6E17D6B7850280D0053F3D612E322EE19FDFD20F98B96BC546B3646
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://79.124.8.8/plesk-site-preview/coautomaquinaria.com/http/79.124.8.8/ekene/Panel/fre.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Reading critical registry keys
Creating a file
Changing a file
Replacing files
Connection attempt
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Stealing user critical data
Moving of the original file
Enabling autorun by creating a file
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-09-24 18:16:44 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
trojan spyware stealer family:lokibot
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://79.124.8.8/plesk-site-preview/coautomaquinaria.com/http/79.124.8.8/ekene/Panel/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
645c0709512e3abe9794777c7b49ef75ca1b698fbeff13642da042b8c4def95f
MD5 hash:
60c56b93bbc84ff7b15396ddf977cfcf
SHA1 hash:
57778384c4f1cddf55c2d7acacf2a66559668871
SH256 hash:
637504848310f205cad5ed99555c84fce3e39e63959797430345a7e94faf8272
MD5 hash:
dc15c7cf000ac372ce7c5ed88f8c045c
SHA1 hash:
10a6a7bb9efb22db1a3e45349f2c3a63552290d0
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
708fe3e8dcbde1ebd339b6e546a97b2caf0addace7900906a352d4ded32169aa
MD5 hash:
7ab9efcbc34b9844dce3902d768dd159
SHA1 hash:
16a0d64bbf7b13979260b4a9f1ece6dd12868a22
SH256 hash:
785261875049471f6432827571071af39fdb06ec0a223224c12792201a9f66e5
MD5 hash:
e41b095949e16c551511c80acfc18ac2
SHA1 hash:
c1c9299481d8604297151f48ac8c790c9e920504
SH256 hash:
d72da855dd9844b56cfa797296e58d9687c64ccba1865efeabc403d72ab18a0a
MD5 hash:
3008e66b9726d7a09325b787e91e99b8
SHA1 hash:
fb8182d96185cca18b92d5e3113ea0d54fd04983
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 645c0709512e3abe9794777c7b49ef75ca1b698fbeff13642da042b8c4def95f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments