MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 edddab090284f2bd22d4a30b9bbe352af5c0c357f72ab3d27154fdabf9fee51c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 9 File information Comments

SHA256 hash: edddab090284f2bd22d4a30b9bbe352af5c0c357f72ab3d27154fdabf9fee51c
SHA3-384 hash: 0a8d1823855f1b9f775d98cbe088d586c285421af0ee49748e9dec77462a6b2bc1df37dc94c1ffe7b7d3b0c173d0cec3
SHA1 hash: bc22842642007645258fce92e108a9fe3456e21e
MD5 hash: 548fceb4959384ed0351f1fcd4ef54e1
humanhash: hawaii-indigo-butter-mississippi
File name:548fceb4959384ed0351f1fcd4ef54e1.exe
Download: download sample
Signature Loki
File size:248'258 bytes
First seen:2022-01-25 10:15:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:ow5T4EPWUb21YCMO3Q9Cm5KEO1QMwSIbEc0s:VfP8CC9RsKEwnIENs
Threatray 5'990 similar samples on MalwareBazaar
TLSH T16634128A41C09CE7F52539B517F2CAB697F7D20D16B6090B4364DF3B2C120DAA97A293
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://hfjv9g950bag53fcbcdnbcbnmhy35zch.tk/BN1/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://hfjv9g950bag53fcbcdnbcbnmhy35zch.tk/BN1/fre.php https://threatfox.abuse.ch/ioc/317420/

Intelligence


File Origin
# of uploads :
1
# of downloads :
154
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
TT Payment.xlsx
Verdict:
Malicious activity
Analysis date:
2022-01-25 09:06:40 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Сreating synchronization primitives
Reading critical registry keys
Changing a file
DNS request
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Sending a custom TCP request
Stealing user critical data
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-01-25 05:11:46 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://hfjv9g950bag53fcbcdnbcbnmhy35zch.tk/BN1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
d64fe23651544b66625b9fe876f677633cc1a346a37275cf7e44242f07ced107
MD5 hash:
4f6479c76f8aa58aca79d07a21d3be9d
SHA1 hash:
cdefb8c3829cbec52531e38cf272828eec6ee6fd
SH256 hash:
80638895c99ddd4d939af75df2f113082a520924b7801fffe75a3c13f5188b71
MD5 hash:
3a3ecd393d44261a5c1aa2d9252f2348
SHA1 hash:
a6c32851ff2ecd58a954f2c9c98a401c71e14d79
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
edddab090284f2bd22d4a30b9bbe352af5c0c357f72ab3d27154fdabf9fee51c
MD5 hash:
548fceb4959384ed0351f1fcd4ef54e1
SHA1 hash:
bc22842642007645258fce92e108a9fe3456e21e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe edddab090284f2bd22d4a30b9bbe352af5c0c357f72ab3d27154fdabf9fee51c

(this sample)

  
Delivery method
Distributed via web download

Comments