MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a912730fe54abf8541494481d09d43cda2c21a8cd8fd096731709136c830189. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 0a912730fe54abf8541494481d09d43cda2c21a8cd8fd096731709136c830189
SHA3-384 hash: ccd0b7d4ce67dded52444beca685f10ebfc479425d6ae1185e20dd094e474365104a36971882f1df8953dff710c7e94c
SHA1 hash: ee236eaf9106c856953ec85136b17be117d855bb
MD5 hash: 39972bd148b763e45d4b28f6cee6df18
humanhash: lake-hydrogen-lithium-bluebird
File name:Product Inquiry.exe
Download: download sample
Signature Loki
File size:488'448 bytes
First seen:2022-05-06 06:53:48 UTC
Last seen:2022-05-06 07:45:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Sgbpnt0inVBvGr0vXvU829HrVUliJnfPewj5Xk:S8pBVw0vXe9KkFfPewj5Xk
Threatray 8'428 similar samples on MalwareBazaar
TLSH T1B0A4F11A7761CF12C06969F5C0E7403403FA994B6736E7DA7EC902D60E027E58ECE799
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter lowmal3
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
279
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Product Inquiry.exe
Verdict:
Malicious activity
Analysis date:
2022-05-06 06:59:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-05-06 02:21:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://198.187.30.47/p.php?id=16819775001048824
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
340d7e2f7024a4baf551396eb3fa3151e6c467870a3e1002edcd9db758249f43
MD5 hash:
c45d0a0f5271d10e2376b1e46a8c5e07
SHA1 hash:
7328e1327510162bfb6a8e739320a670c7a7a421
SH256 hash:
ac511fc08e58e45a9151e71c03c2fdada9343e824862f281ed6935e7d9fc9bc7
MD5 hash:
3f479876db81711c2ec6fd8010891d63
SHA1 hash:
533ae779a66c4d665d024f8be417559ebe65c3e9
SH256 hash:
044e6e22943ac21887eaef4daf70bc43b8d7b54b7160ecc2e0b6ff77a6832a99
MD5 hash:
0512fe61b5e75a5aa25f0c17882292cd
SHA1 hash:
3b05ecfbb15a15fd46a9d9b588620454b6361745
SH256 hash:
1a689e6450190ed92359a6d85713b157e13d902ce7f77a777ea4adb6c103f8cc
MD5 hash:
9ae5be7a36d831acbb5ed235584db13c
SHA1 hash:
2a541a4a54c0bf674239b30304c183492df06f0a
SH256 hash:
0a912730fe54abf8541494481d09d43cda2c21a8cd8fd096731709136c830189
MD5 hash:
39972bd148b763e45d4b28f6cee6df18
SHA1 hash:
ee236eaf9106c856953ec85136b17be117d855bb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 0a912730fe54abf8541494481d09d43cda2c21a8cd8fd096731709136c830189

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments