MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8bb27baf14bd0c4cd0df2ba2ad00aa0342bf0023716f675a2fbb0a2a8e19b55f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs YARA 12 File information Comments

SHA256 hash: 8bb27baf14bd0c4cd0df2ba2ad00aa0342bf0023716f675a2fbb0a2a8e19b55f
SHA3-384 hash: a8abe51d47e3f50e40fe288be10c3987fde911236c19079942fb8e9f199dd13dc7fef6d1b53d1ca14027d9c4e673bb13
SHA1 hash: 905aee0203178c9a70a558244772b81489938573
MD5 hash: f6c19df68b7c40475c2c94380c51abde
humanhash: alpha-mango-yellow-sixteen
File name:Quotation_SD-210929.exe
Download: download sample
Signature Loki
File size:807'424 bytes
First seen:2021-09-29 04:05:50 UTC
Last seen:2021-09-29 04:59:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:5D4VHfQe6ZyWshg+qbZxTZZWunAWvT3M3qHKuPdQEAGA8:jT44KuPdQEA8
Threatray 4'794 similar samples on MalwareBazaar
TLSH T142056C2AB60CE65AFD1433F02524BCC411B81C981C6CBA17BA7672E6B4F9D27DCB505E
Reporter Anonymous
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quotation_SD-210929.exe
Verdict:
Malicious activity
Analysis date:
2021-09-29 04:07:19 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Primarypass
Status:
Malicious
First seen:
2021-09-29 04:06:19 UTC
AV detection:
12 of 45 (26.67%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://136.243.159.53/~element/page.php?id=423
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
bfb473159c39efa765d4c72a439580c8e5127d0094c264df5bab4d4ce4abfc3d
MD5 hash:
fff3faaa9d89b4938f62704117d1ee0d
SHA1 hash:
e22b66962d124a09be4b39cb4dc161f85c0a7c65
SH256 hash:
9294b2c4e029d2f89457cf452e313cb5f649d95b010c38c981f79e7612fd98db
MD5 hash:
f78921f154741328c22db61ea54e1af9
SHA1 hash:
a8040e965113b7189fe5de6c827df3df61b40575
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
b91b1cbb72eebffca9961ef2c540332fa46037ea0da280be45ffe259c1892855
MD5 hash:
632f96948369da33d4cad24e7f38a94a
SHA1 hash:
435e159cab3905a2cc9bed6d1ecbf9fbb772d194
SH256 hash:
6fef8420a8bd6a90cfe7ac8aeb0e3811422b9b6cb9e0b14ea03f5236438f72ba
MD5 hash:
10c7772f435231d58046e0dc34def127
SHA1 hash:
38c8f9ffb5136848d62582ef41bab6c810121c74
SH256 hash:
f7d272daf3522f99ca67b99bfe557564baba239104c7f20cef842f2e870bdf28
MD5 hash:
cceaca53d81061c0f1c6cf35ca7bf34b
SHA1 hash:
23ba45b249e0e4bdc5a8d4b4b07e2f7509cf85be
SH256 hash:
8bb27baf14bd0c4cd0df2ba2ad00aa0342bf0023716f675a2fbb0a2a8e19b55f
MD5 hash:
f6c19df68b7c40475c2c94380c51abde
SHA1 hash:
905aee0203178c9a70a558244772b81489938573
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments