MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9286cdcb700843eed6b1b68b4d80597ebf079a1adb35cc136f1f807585a4931c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs YARA 10 File information Comments

SHA256 hash: 9286cdcb700843eed6b1b68b4d80597ebf079a1adb35cc136f1f807585a4931c
SHA3-384 hash: d7ba5180563e5200709d89912b3906fa433e2a32a2f89e78c56aa1a3fd365a6f647150ddb56c0de1e032bb2f68ee5183
SHA1 hash: 2a3ccc74a79b067137f133ca475c844363fc239e
MD5 hash: cf940aab721563c8e310b535f0e8a2f8
humanhash: sink-pizza-arkansas-comet
File name:cf940aab721563c8e310b535f0e8a2f8.exe
Download: download sample
Signature Loki
File size:127'678 bytes
First seen:2021-07-19 15:37:28 UTC
Last seen:2021-07-19 16:46:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ced282d9b261d1462772017fe2f6972b (127 x Formbook, 113 x GuLoader, 70 x RemcosRAT)
ssdeep 3072:iBkfJpRXATwMdFCcGbY+Z1UVu2viHUjyrrMiIdFcpALdqaaA0jRGxf:iqjIKY+ZWu2viHIy/QFcpfaaJtGZ
Threatray 3'677 similar samples on MalwareBazaar
TLSH T139C3022937D1C4F7C37606701A71692BDFFA9219089086432BD58F96BB97AD20A1F7C2
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
document34.xlsx
Verdict:
Malicious activity
Analysis date:
2021-07-19 03:36:58 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2021-07-19 05:05:26 UTC
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Lokibot
Malware Config
C2 Extraction:
http://dyjcgvdfgdzgzdzzf.gq/BN1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
9e3cf38ee35cff1c3a8ff5839a36dd41de4c05f2f0a8703d93439f3b7ad66fd5
MD5 hash:
571833bb036fc3a3580161b2e0f67a76
SHA1 hash:
0d56be8df1ce6e4de1da48c0b486b8d39999f440
SH256 hash:
f3723d4f10dcc40a951bea2b662eefa35d26f6d9e4c593da83002fae948bcaab
MD5 hash:
06536838bc4723ae210dc4ee83a729d4
SHA1 hash:
07ab028bb4d16dbfe839c2ab0db8f52cc9b64139
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
aaa3bf9c5a8254de61515eca57bd2ae0478aa6c3e9f42ce77c5ea4e6990eb4bc
MD5 hash:
9c52be280407e3b088e6f70676fb9176
SHA1 hash:
3fe193076804a828c286a4f44f239be8c1460d0d
SH256 hash:
9286cdcb700843eed6b1b68b4d80597ebf079a1adb35cc136f1f807585a4931c
MD5 hash:
cf940aab721563c8e310b535f0e8a2f8
SHA1 hash:
2a3ccc74a79b067137f133ca475c844363fc239e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 9286cdcb700843eed6b1b68b4d80597ebf079a1adb35cc136f1f807585a4931c

(this sample)

  
Delivery method
Distributed via web download

Comments