MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f30fd3eac2f68db757aa698a3438c007c52e7959a92d16015289621e5c538d4f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs 1 YARA 3 File information Comments

SHA256 hash: f30fd3eac2f68db757aa698a3438c007c52e7959a92d16015289621e5c538d4f
SHA3-384 hash: 7e90bb1cb05cdec767bb18bec50c7ae59815daac373767b6aedb64cdf4c1f1b9ed366f03a6b872f200336769496d0abb
SHA1 hash: 1346563ce0d08cdaee55a092acaefc689decc502
MD5 hash: 2c6e9861fc483031c22e3bb661f130bd
humanhash: snake-stream-hamper-jig
File name:RFQ-344-019864.exe
Download: download sample
Signature Loki
File size:847'872 bytes
First seen:2022-08-22 02:25:06 UTC
Last seen:2022-08-22 02:33:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:OfEWcBeIgl/1zWtatRE1ntPdNx3ZEsOQH+Pvun1W2oS:OEvBpgl/8EtUn57x3ysOQkmo2
Threatray 9'249 similar samples on MalwareBazaar
TLSH T17F05AF9CABA6C455DC2D4278E0A655F41622EC15F62AEE8FB5C7FEE93E323BD4041103
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 4d4d4dc4c0507495 (7 x Loki, 6 x AgentTesla, 5 x Formbook)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://162.213.249.190/?qbcCI493GtTnmNfb9Ab9k3YwTRqKkHYKSanBexEU1yinmxyw7KFs

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://162.213.249.190/?qbcCI493GtTnmNfb9Ab9k3YwTRqKkHYKSanBexEU1yinmxyw7KFs https://threatfox.abuse.ch/ioc/844460/

Intelligence


File Origin
# of uploads :
2
# of downloads :
388
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
RFQ-344-019864.exe
Verdict:
Malicious activity
Analysis date:
2022-08-22 02:26:55 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-22 02:15:47 UTC
File Type:
PE (.Net Exe)
Extracted files:
30
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://162.213.249.190/?qbcCI493GtTnmNfb9Ab9k3YwTRqKkHYKSanBexEU1yinmxyw7KFs
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
ceda93fdfce3ad8e4f800d4f2d940d793b68b4b0b254b652bf42e13dbd189ba7
MD5 hash:
786afe844ec1723b635cace747b60efd
SHA1 hash:
fa647a584a7fcad392147a182e3a2435b3ad5bb9
SH256 hash:
fb9e8bd6b5a7d49f2c1bc5f2db1c066d79d272d314d1f728b8432b4ed80c3765
MD5 hash:
20a6f5c426f4a96c73b3e680de19b5ea
SHA1 hash:
347d085d92a779e51438bc7698eff68a5ffc6a22
SH256 hash:
9b4aee132a0228378d66a57fda3a2030952309ef74cf2db724ac916b04d8c034
MD5 hash:
93c6391d23c1aa1ed66fb13f82f2ee31
SHA1 hash:
220098c3047c32b51ae13a5cc1e9beeef3da6e18
SH256 hash:
e3be0b57cf2e4d72bb2603f81ec1556dcad1396121b055f646a8937c8d34e969
MD5 hash:
2d02b9d40c9b158950e04d0c4ad1a3aa
SHA1 hash:
0b0e6b947f0fbc4266a5f44438464f9db885ec36
SH256 hash:
f30fd3eac2f68db757aa698a3438c007c52e7959a92d16015289621e5c538d4f
MD5 hash:
2c6e9861fc483031c22e3bb661f130bd
SHA1 hash:
1346563ce0d08cdaee55a092acaefc689decc502
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments