MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d69e20f3df6a35c1e51faef8fca17243fbee2c86d085aaeca466041af0d52c95. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs 1 YARA File information Comments

SHA256 hash: d69e20f3df6a35c1e51faef8fca17243fbee2c86d085aaeca466041af0d52c95
SHA3-384 hash: daf5f7f674b12306131f05b982a288a05eadb51f778bba740d610f5a867088c52f43011b22155ef0ff0dc45ef7c1d408
SHA1 hash: b1b2d30d5b3358dafa290b5c0dd440da7f76b35e
MD5 hash: c7043889b4c2d4cb2e88202f22d611a2
humanhash: ten-saturn-paris-equal
File name:D69E20F3DF6A35C1E51FAEF8FCA17243FBEE2C86D085A.exe
Download: download sample
Signature Loki
File size:385'024 bytes
First seen:2021-06-24 16:36:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 979835f0aa6ba5221b2d1f69f920683d (1 x Loki)
ssdeep 6144:i/Lya8OvDatQOTn/y835Ws6KF/CGoBwMM1MM:Ha8OvWtQQf59aGoBwMM1MM
TLSH 3084CEBCA654D61CC0563A32187883E6703C7E9AAFB38CE41B1C5C8ACD3D567EE54D4A
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://hostinggdl.com/images/Panel/five/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://hostinggdl.com/images/Panel/five/fre.php https://threatfox.abuse.ch/ioc/153397/

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
D69E20F3DF6A35C1E51FAEF8FCA17243FBEE2C86D085A.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-24 16:42:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Deletes keys which are related to windows safe boot (disables safe mode boot)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disables user account control notifications
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Yara detected Generic Dropper
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.PonyStealer
Status:
Malicious
First seen:
2018-08-30 00:37:44 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot evasion spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Drops file in Program Files directory
Drops file in Windows directory
Drops autorun.inf file
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Enumerates connected drives
Windows security modification
UPX packed file
Lokibot
Modifies firewall policy service
UAC bypass
Windows security bypass
Malware Config
C2 Extraction:
http://hostinggdl.com/images/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
f3d74280b82433aed6c43c586ed9d6a8999e0af5c63063fdcc36291f4c8ab8ec
MD5 hash:
4c81e6fc2b61ca6cde7e45a5dd878f32
SHA1 hash:
27ec8082c11098b1c6609a7d55f591c3be95a84a
SH256 hash:
44a14cfab13e3660e7405924493e367ad3cffa3e0f73e81b639c2ce4ee6cbefd
MD5 hash:
a962ba9684259a1b9fe55fb7879499a1
SHA1 hash:
5da7d57b54fc8697995308854d392e13e4d74fb2
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
33335237720ec4bc5b09d005e1e3a3171838ebe085450f9441c82e034600c1c5
MD5 hash:
ae14ab9a80254dd65894f394db995868
SHA1 hash:
eaf9ae270220e18e1ff553f4029b4ef29bebff27
Detections:
win_lokipws_g0 win_lokipws_auto win_sality_auto
SH256 hash:
d69e20f3df6a35c1e51faef8fca17243fbee2c86d085aaeca466041af0d52c95
MD5 hash:
c7043889b4c2d4cb2e88202f22d611a2
SHA1 hash:
b1b2d30d5b3358dafa290b5c0dd440da7f76b35e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments