MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fb71588ec4287cc5163421466b826efc368207201324bb556d652dc5e3ab03fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 17


Intelligence 17 IOCs YARA 13 File information Comments

SHA256 hash: fb71588ec4287cc5163421466b826efc368207201324bb556d652dc5e3ab03fa
SHA3-384 hash: c29028c3fbc138c40e03fc74f8e3cd2abe4855ab5287a96a22fc686da884add29c45de60b255267c8a61f2639890cdfe
SHA1 hash: 5d78606304d0fda16906f6739c691df1c652a32f
MD5 hash: ebf76e2d443b779c9c1df77ffdbf5375
humanhash: arkansas-emma-florida-fruit
File name:OC 040-557.PDF.exe
Download: download sample
Signature Loki
File size:132'145 bytes
First seen:2022-10-31 18:00:32 UTC
Last seen:2022-11-01 13:21:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki)
ssdeep 3072:NUJoFfWzzl+c3AM3hfFjOjqQm2z4hmZ/rgbARkC:NweEv3VFv2YyMe
TLSH T1FED3F13632D0C873D85215B29ABB9379D7BBE9194021495F47B8CFB62E301DACB07293
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 74f4d4d4cce4e8e0 (27 x AgentTesla, 19 x Formbook, 17 x DBatLoader)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://wexno.us/ho/sk/ironm.php

Intelligence


File Origin
# of uploads :
3
# of downloads :
367
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
OC 040-557.PDF.exe
Verdict:
Malicious activity
Analysis date:
2022-10-31 18:02:48 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
DNS request
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2022-10-31 16:59:34 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Lokibot
Malware Config
C2 Extraction:
http://wexno.us/ho/sk/ironm.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
f028b60840be51404d4933538d2bbceb5f25d8d723113322a6bc6cd1e95badbc
MD5 hash:
e7f266ea52d066998ced333c8aafe63b
SHA1 hash:
8f01788d638ac2e2febd7f364ed57a90dd7c79a2
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
624976a9e97aaa4e2485a4d3190c9253461342ddbcc033df8aeee1b2f13d4c59
MD5 hash:
eed7ef22130d2a24deedc421d570a188
SHA1 hash:
a4fbc2766116a97260319d071f063f576d786a11
SH256 hash:
c2adbb952b9d3c78dd3a112f8944160dec04c44271a32bf3ff4de0d9880a19ec
MD5 hash:
f70e7c7bc852ffc89dce93910ee477ce
SHA1 hash:
e19f621c9cc4f2ed68a9237482f352574075209f
SH256 hash:
fb71588ec4287cc5163421466b826efc368207201324bb556d652dc5e3ab03fa
MD5 hash:
ebf76e2d443b779c9c1df77ffdbf5375
SHA1 hash:
5d78606304d0fda16906f6739c691df1c652a32f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:LokiBot
Author:kevoreilly
Description:LokiBot Payload
Rule name:malware_Lokibot_strings
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:Windows_Trojan_Lokibot_0f421617
Author:Elastic Security
Rule name:Windows_Trojan_Lokibot_1f885282
Author:Elastic Security
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments