MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ddc54a2adf494edb112db1dea65328a1dfd4625c35873be95f1d3596177299c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: ddc54a2adf494edb112db1dea65328a1dfd4625c35873be95f1d3596177299c1
SHA3-384 hash: 5dad41556ccf8fa3d7521aba9adc6755210a1527fb8991495a1d52fb20f30d40c4b684a56daf84dc71f64db23df1bd9f
SHA1 hash: 26052d128acf5d8e3d274ec8ff20c6ff5da727ee
MD5 hash: c5d23954044ed67e8fb525f6a6e1c30f
humanhash: lithium-dakota-golf-tennis
File name:FedEx Receipt_AWB#5305323204643.ace
Download: download sample
Signature Loki
File size:476'699 bytes
First seen:2022-05-24 06:19:23 UTC
Last seen:Never
File type: ace
MIME type:application/octet-stream
ssdeep 12288:+9pkEwAeXKrRAwreWN80vft7yNPcxQSamomyl5z:+9pFwF6rRAyeu8EQcxFamIV
TLSH T163A42352508BB7F6DA3CE484E8344DB8C927F7663AC3827295F2FD9F5A842B70419D90
Reporter cocaman
Tags:ace Loki


Avatar
cocaman
Malicious email (T1566.001)
From: "FedEx Express <FedEx@bx4.fovoxi.sbs>" (likely spoofed)
Received: "from hp0.bx4.fovoxi.sbs (unknown [137.184.83.102]) "
Date: "Mon, 23 May 2022 20:52:45 -0700"
Subject: "FedEx Express AWB#5305323204643 - Information is required "
Attachment: "FedEx Receipt_AWB#5305323204643.ace"

Intelligence


File Origin
# of uploads :
1
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit
Result
Verdict:
UNKNOWN
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2022-05-24 02:12:09 UTC
File Type:
Binary (Archive)
Extracted files:
21
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://198.187.30.47/p.php?id=19957150644816880
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ACE_Containing_EXE
Author:Florian Roth - based on Nick Hoffman' rule - Morphick Inc
Description:Looks for ACE Archives containing an exe/scr file

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

ace ddc54a2adf494edb112db1dea65328a1dfd4625c35873be95f1d3596177299c1

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Loki

Comments