MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f79cacba0a21dcaf056a47d6bcd4082ed19c4267568ee46f75b16448e1d98945. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: f79cacba0a21dcaf056a47d6bcd4082ed19c4267568ee46f75b16448e1d98945
SHA3-384 hash: 16997808961566ce90913cde183049b3ed56d2f6f3a466522fd1ec03d9b173c27c1e243bb2c1cf89a2f8ee340101a39e
SHA1 hash: 6893b3688d7940c4f0d6847e6744dbbcfb8e0a3f
MD5 hash: e7180bec6b19b49a887805e5aa03581f
humanhash: charlie-pizza-eight-burger
File name:Quote.exe
Download: download sample
Signature Loki
File size:510'464 bytes
First seen:2020-10-06 06:27:50 UTC
Last seen:2020-10-06 08:12:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:YRQ/GxBj95mF6AffFijZWsFEyRrdgPWqoGYI6L5JccZ:NMj9g4AIguhdgP1oG2Lv
Threatray 1'540 similar samples on MalwareBazaar
TLSH 80B4F10923F8D745D5BD637B6420505033F1A907D626F25CFEAEB06DB873A80CE96B92
Reporter abuse_ch
Tags:exe geo KOR Loki


Avatar
abuse_ch
Malspam distributing Loki:

HELO: mail-smail-vm43.hanmail.net
Sending IP: 203.133.180.231
From: 신형섭 <lolepys@daum.net>
Subject: 견적 만
Attachment: Quote.cab (contains "Quote.exe")

Loki C2:
http://79.124.8.8/plesk-site-preview/coautomaquinaria.com/http/79.124.8.8/white/Panel/fre.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Reading critical registry keys
Changing a file
Replacing files
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Connection attempt to an infection source
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM_3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-06 04:15:18 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
spyware trojan stealer family:lokibot
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://79.124.8.8/plesk-site-preview/coautomaquinaria.com/http/79.124.8.8/white/Panel/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
f79cacba0a21dcaf056a47d6bcd4082ed19c4267568ee46f75b16448e1d98945
MD5 hash:
e7180bec6b19b49a887805e5aa03581f
SHA1 hash:
6893b3688d7940c4f0d6847e6744dbbcfb8e0a3f
SH256 hash:
0428be7b8e1630a8e9ffcc2c1ec2b0f850830c27f643a37d7cda86fd09bb17fd
MD5 hash:
87ca9d0aba912b247e2d2c6b00058b85
SHA1 hash:
19ce24eb14f2610e2b89d7c6504ed17a5aa4b79b
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
13b24d3a09d099dabe41cd6cd71607a77e14640b1e9b4ed2d60f6c012f191c43
MD5 hash:
109cedae3c384a1913107f1efad2b7c8
SHA1 hash:
1f7f35b0ed85fa12bb839cbce698e59a30813420
SH256 hash:
8069dd9fbeb2f1d8881c475801042dda3ce097a8a18fdae77caf35e1e532d044
MD5 hash:
358ded2e5005dec3ce41d3743314d97d
SHA1 hash:
623800facf0409f9bfc56377d5de3bf489b811f9
SH256 hash:
8a57802b9ec52f86645b27b4c2c4c649d17fd64a5e24b446ed38ee38546fea65
MD5 hash:
e52fd038f7179b64c25740b15e91f931
SHA1 hash:
6e5f8d025255fadaca17d46da744860184f2de2c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe f79cacba0a21dcaf056a47d6bcd4082ed19c4267568ee46f75b16448e1d98945

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments