MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d78978a90924215994a1fc247c71d55f8480c19aacc76fed9c62cf27b3eb985. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 9d78978a90924215994a1fc247c71d55f8480c19aacc76fed9c62cf27b3eb985
SHA3-384 hash: 4b77d4cb3fb8bc5f6dbb6652c0b203112ba0d6c02fbdcb05a86cfe8381b326d93697fba06b0502487c8f268ff51bd3ff
SHA1 hash: f4615855681f6c653172bfba8169102cf7864d00
MD5 hash: 64fbec941281f3d775df5edec0503784
humanhash: pasta-single-football-red
File name:gunzipped
Download: download sample
Signature Loki
File size:201'216 bytes
First seen:2020-05-13 06:17:18 UTC
Last seen:2020-05-13 08:36:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 3072:6f2tLjl7Sdigkcv3N0HF8m1BjMBgSawjHskQiRagiRerfd9QbJlM3S3KeG7Cb5s+:6AxGN0HF8SMCSdskQyx0oKVbBJ1FV
Threatray 1'584 similar samples on MalwareBazaar
TLSH 0814F12F31DC1D2FCEAD42B9A0A1D04857F6854B9AC2F3D9ECC578EB95A27C0491294F
Reporter abuse_ch
Tags:Loki


Avatar
abuse_ch
Malspam distributing Loki:

HELO: irisinnovations.in
Sending IP: 185.222.58.150
From: Faith Lang <office@irisinnovations.in>
Subject: Enquiry 3700013971 21/03/2020
Attachment: Enquiry 3700013971 21032020.gz (contains "gunzipped")

Loki C2:
http://scarfponcho.com/notsite/five/fre.php

Intelligence


File Origin
# of uploads :
3
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-13 07:15:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot evasion spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Lokibot
Malware Config
C2 Extraction:
http://scarfponcho.com/notsite/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 9d78978a90924215994a1fc247c71d55f8480c19aacc76fed9c62cf27b3eb985

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments