MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f3b870885e4b0c757f37f0056e33d864351bcc7abcf266ee187b5e000b312d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 1f3b870885e4b0c757f37f0056e33d864351bcc7abcf266ee187b5e000b312d3
SHA3-384 hash: e6b6bade0a6be3b97bc8b1567910efa665b30928ef9355af187b91038801b8c3d7f3617e9fece1916344016435ea6ae6
SHA1 hash: cc0d9c00bcba00cb875abbd5fa317a9097834157
MD5 hash: bfd3c8e90d9e6af481a99a2bdbf5cd6e
humanhash: rugby-stream-finch-failed
File name:bfd3c8e90d9e6af481a99a2bdbf5cd6e.exe
Download: download sample
Signature Loki
File size:588'800 bytes
First seen:2020-06-29 06:40:52 UTC
Last seen:2020-06-30 06:10:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 59d2b94343b1beea04e5ae887d58dc9f (11 x Loki, 7 x AgentTesla, 3 x FormBook)
ssdeep 12288:ZPOuvPFClYKfrf9fN30Wvza5Tmt1KF6kcDex:ZGIPQYKT9lcxsKok86
Threatray 1'475 similar samples on MalwareBazaar
TLSH B3C49E22E2E14433CD621B7D9E1B56BCAC2ABE517D2859466BE49C4CEF397C134272C3
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://koreanbeautyexpert.com/wp-includes/nopee/fre.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-06-29 06:42:06 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
spyware trojan stealer family:lokibot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: RenamesItself
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://koreanbeautyexpert.com/wp-includes/nopee/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 1f3b870885e4b0c757f37f0056e33d864351bcc7abcf266ee187b5e000b312d3

(this sample)

  
Delivery method
Distributed via web download

Comments