MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8efdc806be878faaf8c96d42603f505f207f034106779d8a1a356d1eab253d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: f8efdc806be878faaf8c96d42603f505f207f034106779d8a1a356d1eab253d6
SHA3-384 hash: 4bcfe61a5697d188f39ba431bc9479c300a8e7ac0301018176d5b66af10f7eadf177df9da53bc9ac38bcf7ebd1155430
SHA1 hash: c7d91b0a7cbb369301df6d4d25df154a28cefc62
MD5 hash: 3b0b40fc6119f8ac909a86a6522e8e4a
humanhash: florida-purple-uniform-hamper
File name:3b0b40fc6119f8ac909a86a6522e8e4a
Download: download sample
Signature Loki
File size:376'832 bytes
First seen:2021-08-31 09:51:20 UTC
Last seen:2021-08-31 11:32:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (74 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 6144:j4XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0Pze:sXe9PPlowWX0t6mOQwg1Qd15CcYk0WeO
Threatray 5'591 similar samples on MalwareBazaar
TLSH T16184124548C5CCA6E71AB374D0B3CE9829657832CCD56B689754EA2EB870303B853E6F
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PDS20-218 (AC10) (AC37-1012) -Printed Material.xlsx
Verdict:
Malicious activity
Analysis date:
2021-08-31 08:38:02 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 trojan lokibot stealer loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Unauthorized injection to a recently created process
Reading critical registry keys
Changing a file
Replacing files
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Sending a UDP request
Stealing user critical data
Moving of the original file
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
AutoIt script contains suspicious strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2021-08-31 07:46:22 UTC
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan upx
Behaviour
Modifies system certificate store
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://65.21.223.84/~t/i.html/XjjuWy0TVqjre
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
2e4c6628512c3379157d5be6e705d028eb550f0c7031310a78bc6ed80b605ff6
MD5 hash:
533acb3f72f6d0ff5261422d4683ae70
SHA1 hash:
48bf857d146a3079ccec0a446dd118c2e494031b
SH256 hash:
f8efdc806be878faaf8c96d42603f505f207f034106779d8a1a356d1eab253d6
MD5 hash:
3b0b40fc6119f8ac909a86a6522e8e4a
SHA1 hash:
c7d91b0a7cbb369301df6d4d25df154a28cefc62
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe f8efdc806be878faaf8c96d42603f505f207f034106779d8a1a356d1eab253d6

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-31 09:51:21 UTC

url : hxxp://198.23.212.137/dthc/vbc.exe