MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f517c24480bdf34e006c8c9b655c52aec04d630e66541720d778f5dbd4d7d721. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 10
| SHA256 hash: | f517c24480bdf34e006c8c9b655c52aec04d630e66541720d778f5dbd4d7d721 |
|---|---|
| SHA3-384 hash: | c31c28a39c40742eede28a3e351a4987b03295f5cffec17fda5fa231f97ad30c78babdd1f5726d2feb6548ebeb202694 |
| SHA1 hash: | 34009f7c7f2c00050e6c467a8b9929c18b5a1003 |
| MD5 hash: | 95b00257369efbb9d58e82513d58a3d1 |
| humanhash: | two-sad-uncle-lactose |
| File name: | Produktprobe.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 734'208 bytes |
| First seen: | 2020-08-17 06:50:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 90971096b3f3ef49ea4900e0dc05049a (10 x FormBook, 9 x AgentTesla, 4 x Loki) |
| ssdeep | 12288:FgftlTxIDJRRtYRNeuawx2+8zVQLlcqPTxUHYY3UmNUSF6AsHzrb8v:Fg1JxIwP5YxaZ0dD6SMAsHzK |
| Threatray | 1'497 similar samples on MalwareBazaar |
| TLSH | DBF48D32B1F14437D172DA7C5C1B637B982ABD132B289B466BE37D488F39A5036252C7 |
| Reporter | |
| Tags: | DEU exe geo Loki |
abuse_ch
Malspam distributing Loki:HELO: mail.dafora.ro
Sending IP: 194.102.204.22
From: Gertrud Bernstein <gertrud.bernstein@mnet-online.de>
Reply-To: me <testing@mkontakt.az>
Subject: Angebotsanfrage
Attachment: Bestellen Sie PC00056942.zip (contains "Produktprobe.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Loki
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
Reading critical registry keys
Changing a file
Replacing files
DNS request
Connection attempt
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Sending a UDP request
Stealing user critical data
Moving of the original file
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Detection:
lokibot
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-08-17 06:49:07 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 1'487 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
trojan spyware stealer family:lokibot
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://yuteesservices.com/partymaniacghana.com/partyadmin/partymaniac/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.