MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c2789581cd578f5d0d40e0d774ace1ac3ce93793b20d12eca3136a83e1d67ce2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: c2789581cd578f5d0d40e0d774ace1ac3ce93793b20d12eca3136a83e1d67ce2
SHA3-384 hash: a1948d5531df80c8df304220dea26abcafa90429f5cc582a9858d98e0e596b2795137c957e9b65ee2e51902d0e8adf4b
SHA1 hash: ccd5e40bd5e896394b308c62f73ad0fca6ec4cd5
MD5 hash: 7e5fc21886c5e94971a2bfb395e0cab3
humanhash: undress-violet-december-virginia
File name:7e5fc21886c5e94971a2bfb395e0cab3.exe
Download: download sample
Signature Loki
File size:1'481'216 bytes
First seen:2021-07-15 13:54:30 UTC
Last seen:2021-07-15 14:58:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:mn7axXNhMT9VAaZzOXFOkHdZ2z7qzrt/uOINVXFioe55M+TMX8aL:m7axXm9GaZzG7HdZuAu/NVXAO+T
Threatray 1'354 similar samples on MalwareBazaar
TLSH T1C6650232B3A0BF8FC76E4C76C4122814A7E0D6332247F6866CF261DD558D75A47226FA
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
170
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7e5fc21886c5e94971a2bfb395e0cab3.exe
Verdict:
Malicious activity
Analysis date:
2021-07-15 14:06:44 UTC
Tags:
trojan stealer raccoon loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 449392 Sample: GFAyFm3d3p.exe Startdate: 15/07/2021 Architecture: WINDOWS Score: 96 41 Found malware configuration 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected Raccoon Stealer 2->45 47 3 other signatures 2->47 8 GFAyFm3d3p.exe 4 2->8         started        process3 file4 27 C:\Users\user\AppData\...behaviorgraphFAyFm3d3p.exe.log, ASCII 8->27 dropped 49 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->49 51 Adds a directory exclusion to Windows Defender 8->51 53 Injects a PE file into a foreign processes 8->53 12 GFAyFm3d3p.exe 80 8->12         started        17 powershell.exe 26 8->17         started        signatures5 process6 dnsIp7 37 telete.in 195.201.225.248, 443, 49737 HETZNER-ASDE Germany 12->37 39 34.89.184.90, 49738, 80 GOOGLEUS United States 12->39 29 C:\Users\user\AppData\...\vcruntime140.dll, PE32 12->29 dropped 31 C:\Users\user\AppData\...\ucrtbase.dll, PE32 12->31 dropped 33 C:\Users\user\AppData\...\softokn3.dll, PE32 12->33 dropped 35 56 other files (none is malicious) 12->35 dropped 55 Tries to steal Mail credentials (via file access) 12->55 57 Tries to harvest and steal browser information (history, passwords, etc) 12->57 19 cmd.exe 1 12->19         started        21 conhost.exe 17->21         started        file8 signatures9 process10 process11 23 conhost.exe 19->23         started        25 timeout.exe 1 19->25         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-15 13:52:24 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion spyware stealer
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks installed software on the system
Maps connected drives based on registry
Checks BIOS information in registry
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Unpacked files
SH256 hash:
99671708c99cc899dd47f25d54017b88e915e8742a8bb8fe0a866d1916341f0c
MD5 hash:
786de11179beeb06092f42544c3a8e52
SHA1 hash:
d8e5ee7b31e7058ca5ed991f8029cd59bc3c5c02
SH256 hash:
3088d34b0684c0fcb308733dedd2b1fa4462bcd4d0512b4c173e637b71513fd5
MD5 hash:
78210dafa5bd8c1d58a99cdc12f5b8fe
SHA1 hash:
56fdf54e27914aca6b17ecfb6709718906aca500
SH256 hash:
fe60c9674543ab73e5260459edc69e6438d9b066f6800ec6eca27c3d5178cd2b
MD5 hash:
f1e369e70e7fe4edbe262ec029bc52dd
SHA1 hash:
44da08d9f1917fc83f93819846568766b303ca19
SH256 hash:
17c87b7117f64c558ef0409439cec921c4b52558e621c832e06e65e171b7ab19
MD5 hash:
3253233110e93b9d9a6423e3c173ce73
SHA1 hash:
6e690173cf16c0fdf6d58b4fe253c012e66551c7
Detections:
win_raccoon_auto
SH256 hash:
c2789581cd578f5d0d40e0d774ace1ac3ce93793b20d12eca3136a83e1d67ce2
MD5 hash:
7e5fc21886c5e94971a2bfb395e0cab3
SHA1 hash:
ccd5e40bd5e896394b308c62f73ad0fca6ec4cd5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe c2789581cd578f5d0d40e0d774ace1ac3ce93793b20d12eca3136a83e1d67ce2

(this sample)

  
Delivery method
Distributed via web download

Comments