MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f10fec31121883e725f46663c338b79694ad5de1636f974a724961aed9a16ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 5f10fec31121883e725f46663c338b79694ad5de1636f974a724961aed9a16ff
SHA3-384 hash: de5ad2e18a2a64b4ef0e55432a9c9fee9cc1b6de0e2015dbf171736112ab223cacb58e470a688670bd27c90cc2ae8d85
SHA1 hash: 2cd78786b41171da0e3ebe41bb16f49bcbfe35bc
MD5 hash: 4dad1a7b5bdc7a8312a431649b0707d1
humanhash: white-virginia-maryland-monkey
File name:PO 200810-15A.exe
Download: download sample
Signature Loki
File size:753'664 bytes
First seen:2020-10-08 05:40:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:y9wjJaCi5/QcRH667GFF1CgkyBe27QmHFQ672VIj1ou8XXvXe7I:s8J0Fp74rC0T7Q2FQW2VIj6XXv
Threatray 1'807 similar samples on MalwareBazaar
TLSH 2DF4BE243B99D78FC22E4F7A801344609BE0D6639307F3CB7DD669E8495B79D8E21293
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Malspam distributing Loki:

HELO: mail-smail-vm46.hanmail.net
Sending IP: 203.133.180.234
From: 권토중래 <kgby615@hanmail.net>
Subject: 견적 요청
Attachment: PO 200810-15A.cab (contains "PO 200810-15A.exe")

Loki C2:
http://79.124.8.8/plesk-site-preview/coautomaquinaria.com/http/79.124.8.8/kiriko/Panel/fre.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Reading critical registry keys
Changing a file
Replacing files
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Connection attempt to an infection source
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM_3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-08 04:16:57 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
spyware trojan stealer family:lokibot
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://79.124.8.8/plesk-site-preview/coautomaquinaria.com/http/79.124.8.8/kiriko/Panel/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
5f10fec31121883e725f46663c338b79694ad5de1636f974a724961aed9a16ff
MD5 hash:
4dad1a7b5bdc7a8312a431649b0707d1
SHA1 hash:
2cd78786b41171da0e3ebe41bb16f49bcbfe35bc
SH256 hash:
75c8e167ac473f846175695f3ca99848dfbd87c7d1054325307bcfa301b5ac9d
MD5 hash:
bb615058f446c670c733ea4ba4e633f0
SHA1 hash:
19d35aa6d9bae8606846236b2cc3db621a61c475
SH256 hash:
13b24d3a09d099dabe41cd6cd71607a77e14640b1e9b4ed2d60f6c012f191c43
MD5 hash:
109cedae3c384a1913107f1efad2b7c8
SHA1 hash:
1f7f35b0ed85fa12bb839cbce698e59a30813420
SH256 hash:
db062545b1f734963c6e4d2614132495e37f7d7b295f25fa1033bb6a687acca8
MD5 hash:
e84ef5e5e9a5ce278c8e249aa9ef10bd
SHA1 hash:
823b72caafeb855dde1704ed9017f73544d15693
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
23e98d7295504d903e912521df96c0014557847b8f4bb14a721ae56dd8d63052
MD5 hash:
b529dd54dcab3f47b27877489160c881
SHA1 hash:
df1899820bfd246cc653f54f53ed9ab51c78a355
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 5f10fec31121883e725f46663c338b79694ad5de1636f974a724961aed9a16ff

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments