MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b453e21bb868ec936faa3e048a7f0b4dd17456dd6ede5672b99ae0541f675020. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b453e21bb868ec936faa3e048a7f0b4dd17456dd6ede5672b99ae0541f675020
SHA3-384 hash: e636134f44eb9039f0db272f7eb1877f0292876324be58611115b3e4886e28187f3e6f8c41d9e7fcfa5dfe0251bed585
SHA1 hash: b669b5efb95fe10559eccdf769142f22e428648c
MD5 hash: 1324849943c4f9006f520c814ede75e7
humanhash: pluto-four-robert-november
File name:Urgent RFQ.exe
Download: download sample
Signature Loki
File size:1'184'256 bytes
First seen:2020-05-12 13:58:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger)
ssdeep 24576:Rtb20pkaCqT5TBWgNQ7agvmD5uMEtE6A:iVg5tQ7agvmDMK5
Threatray 2'339 similar samples on MalwareBazaar
TLSH 2B457C12239BC260CE6E51736A1573016E6BE8153760FCF72FB4893DA8201E15E7A76F
Reporter jarumlus
Tags:Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-12 14:40:44 UTC
File Type:
PE (Exe)
Extracted files:
11
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Deletes itself
Lokibot
Malware Config
C2 Extraction:
http://scarfponcho.com/notsite/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

ecc73954f31a166647812350b329dcf0392eb2a85bf3c9241a5856a5ddb8f64f

Loki

Executable exe b453e21bb868ec936faa3e048a7f0b4dd17456dd6ede5672b99ae0541f675020

(this sample)

  
Dropped by
MD5 8131533dd3464f8fec2719a9ae464a41
  
Dropped by
SHA256 ecc73954f31a166647812350b329dcf0392eb2a85bf3c9241a5856a5ddb8f64f
  
Delivery method
Distributed via e-mail attachment

Comments