MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a0c19d0a4b1083074781fec5997bcb590d1a689f964416952f53943cee8ff16b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 12 File information Comments

SHA256 hash: a0c19d0a4b1083074781fec5997bcb590d1a689f964416952f53943cee8ff16b
SHA3-384 hash: f03cc6cc82d605c323e0ece96bb63f3a2e69ba2ffa9fdeec463d7315e5c760014420e9ee15a217c9a61659862c736241
SHA1 hash: 300352a1f1a70cbb738f86141e905ec33e4c985a
MD5 hash: 4db88d1edc70270d4c760f76ccdbc6f6
humanhash: cold-mississippi-pluto-dakota
File name:gunzipped.exe
Download: download sample
Signature Loki
File size:1'020'928 bytes
First seen:2021-03-29 08:00:29 UTC
Last seen:2021-03-29 08:43:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'647 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:PXzTiZmzDg/UBgKLKcEY+xmxKtm596AmqZxn5Qtr+BOoZWX:yqiUBfWZxmym59nmCwtrQOCWX
Threatray 2'715 similar samples on MalwareBazaar
TLSH 5E25E0E4F804E6B1F52436B62A3163720A6DEEE21413DB5C7648F6DA2479ACC5CCBD43
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://chem.buet.ac.bd/ox/Panel/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://chem.buet.ac.bd/ox/Panel/fre.php https://threatfox.abuse.ch/ioc/5698/

Intelligence


File Origin
# of uploads :
2
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
gunzipped.exe
Verdict:
Malicious activity
Analysis date:
2021-03-29 08:04:15 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Reading critical registry keys
Changing a file
Replacing files
DNS request
Connection attempt
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Moving of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2021-03-29 08:01:08 UTC
AV detection:
11 of 48 (22.92%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://chem.buet.ac.bd/ox/Panel/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
e170e77f95f35d0ecf9e9c018e17bbfac785630597942d822b5e411e2d78b45e
MD5 hash:
210087fa14ce85dc8e0ce2444300eb2c
SHA1 hash:
acc78bb13a6219f5dce4dad7676268604fc5e35e
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
b3053e095a460bea6f6a6e30d0cfbe142e6413b8db325261af78e39cc486cd13
MD5 hash:
17236e593261f84bb076ea4a1efdb7cd
SHA1 hash:
8980d039ad0873a37d8a8d5270758dc91e87d67a
SH256 hash:
fdccaed76f7279e6b8cc1579dadeed03fa1b8d1adcdfbcac585a68da168366d5
MD5 hash:
8b603b23caf00139206f293eb741a9f0
SHA1 hash:
1cc90aec7ce07b13930fe0c088fe3cd155b3ea07
SH256 hash:
a0c19d0a4b1083074781fec5997bcb590d1a689f964416952f53943cee8ff16b
MD5 hash:
4db88d1edc70270d4c760f76ccdbc6f6
SHA1 hash:
300352a1f1a70cbb738f86141e905ec33e4c985a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments