MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a58d7ff020f9f961e49e4d08d7ffbd6a5abf3db0f9a073be42962140e495086. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 8a58d7ff020f9f961e49e4d08d7ffbd6a5abf3db0f9a073be42962140e495086
SHA3-384 hash: 622a3b6e37fe6021553c5983e4d9f5a09c85e402df08ee0e7277e8a8998022682b89d44f3283e73d4c6e14297377b4ea
SHA1 hash: 6d00461efbe3438bb2a6f8af37907d708a5ce901
MD5 hash: 4737ae112c03fc547214fe4a884fbd2a
humanhash: zebra-romeo-mobile-colorado
File name:SecuriteInfo.com.generic.ml.7366.6721
Download: download sample
Signature Loki
File size:72'496 bytes
First seen:2021-03-09 10:49:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 1536:d2ki7PZcd5sGTSIK4lYKRKWcBZ1CmHPgvJ:s7BpIK4lYKRKWaZ1CmHP6J
Threatray 2'581 similar samples on MalwareBazaar
TLSH CB634279BD2845F3E52BA13044817B0E2DF1C9591AC53A6F541E6133DFE3AEA0A6CE1C
Reporter SecuriteInfoCom
Tags:Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c13e055514856038e4bb3183f7383eb40c9c6314ec787e13f1b40111776b137f
Verdict:
Malicious activity
Analysis date:
2021-03-09 06:20:21 UTC
Tags:
trojan exploit CVE-2017-11882 opendir loader lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Sending a UDP request
Creating a file
Moving a recently created file
Creating a window
Launching a process
Creating a process with a hidden window
Running batch commands
Unauthorized injection to a recently created process
Adding an access-denied ACE
Reading critical registry keys
Changing a file
Replacing files
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Blocking the User Account Control
Stealing user critical data
Connection attempt to an infection source
Moving of the original file
Adding exclusions to Windows Defender
Sending an HTTP POST request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides threads from debuggers
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 365276 Sample: SecuriteInfo.com.generic.ml... Startdate: 09/03/2021 Architecture: WINDOWS Score: 100 31 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->31 33 Multi AV Scanner detection for domain / URL 2->33 35 Found malware configuration 2->35 37 7 other signatures 2->37 7 SecuriteInfo.com.generic.ml.7366.exe 17 8 2->7         started        process3 dnsIp4 27 liverpoolofcfanclub.com 172.67.174.240, 49725, 80 CLOUDFLARENETUS United States 7->27 39 Tries to steal Mail credentials (via file registry) 7->39 41 Adds a directory exclusion to Windows Defender 7->41 43 Hides threads from debuggers 7->43 45 Injects a PE file into a foreign processes 7->45 11 SecuriteInfo.com.generic.ml.7366.exe 54 7->11         started        15 cmd.exe 1 7->15         started        17 powershell.exe 26 7->17         started        19 WerFault.exe 6 9 7->19         started        signatures5 process6 dnsIp7 29 51.195.53.221, 49728, 49729, 49730 OVHFR France 11->29 47 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->47 49 Tries to steal Mail credentials (via file access) 11->49 51 Tries to harvest and steal ftp login credentials 11->51 53 Tries to harvest and steal browser information (history, passwords, etc) 11->53 21 conhost.exe 15->21         started        23 timeout.exe 1 15->23         started        25 conhost.exe 17->25         started        signatures8 process9
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2021-03-09 05:57:54 UTC
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot evasion spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Windows security modification
Lokibot
UAC bypass
Windows security bypass
Malware Config
C2 Extraction:
http://51.195.53.221/p.php/Gs8nhPqptLJln
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
8a58d7ff020f9f961e49e4d08d7ffbd6a5abf3db0f9a073be42962140e495086
MD5 hash:
4737ae112c03fc547214fe4a884fbd2a
SHA1 hash:
6d00461efbe3438bb2a6f8af37907d708a5ce901
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 8a58d7ff020f9f961e49e4d08d7ffbd6a5abf3db0f9a073be42962140e495086

(this sample)

  
Delivery method
Distributed via web download

Comments