MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ecc2a4139ce825a85a02bef3426dbcb6a37cc2577dd665fe7c41a73fdd58370. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 1ecc2a4139ce825a85a02bef3426dbcb6a37cc2577dd665fe7c41a73fdd58370
SHA3-384 hash: c8bf04860785443f290e6b5505de81fe17d342e52f85eaaa85110b116113de5ce0fe261161f0eb3efe082d8cf4becede
SHA1 hash: c6bbcc7cf0c9f0e69c14edb9335bd5c11a4e35d7
MD5 hash: 156610561284efa5bedc19ec4677f66e
humanhash: music-twenty-coffee-monkey
File name:DHL Receiptpdf.exe
Download: download sample
Signature Loki
File size:600'576 bytes
First seen:2023-05-01 05:45:11 UTC
Last seen:2023-05-13 22:49:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:uZJdSmj8IovLHJEFKKIgR6Bg04Ac87sqIAmwu:0Lxj87vLHJEFn0j71pu
Threatray 4'365 similar samples on MalwareBazaar
TLSH T1C3D4D0162019C98AF92DDB34C474FBF462B9BCF3E4D59127277A3D85F9B5B020A0C25A
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c0f43ebeb45012b2 (7 x AgentTesla, 4 x Loki, 2 x Formbook)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://104.156.227.195/~blog/?p=369572314317708

Intelligence


File Origin
# of uploads :
3
# of downloads :
362
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
DHL Receiptpdf.exe
Verdict:
Malicious activity
Analysis date:
2023-05-01 05:47:23 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
DNS request
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2023-05-01 02:59:28 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
18 of 37 (48.65%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://104.156.227.195/~blog/?p=369572314317708
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
0d34bbd8f1b13cadcbf158e777980061b6795fd81accd29825205aba00c01cd2
MD5 hash:
a5b325809c4a8fe7c12c56d45e74d8a8
SHA1 hash:
9f77583865f6f4d1467fa2e982be8c6a35723c6c
SH256 hash:
40c050c20d957d26b932faf690f9c2933a194aa6607220103ec798f46ac03403
MD5 hash:
c768bac25fc6f0551a11310e7caba8d5
SHA1 hash:
95f9195e959fb48277c95d1dd1c97a4edff7cb3a
SH256 hash:
ee55e6d3109cf2e6b0abe12bb4f37362d8307c1dadf3e0fb2ea10141921f21e4
MD5 hash:
5816f0077eab62c39714272d306bc6f2
SHA1 hash:
8183cf8cecaf7457ed2aef1c9d494af8eece1e3b
SH256 hash:
ed3a12261cb55309b7fb7b892cac4fa588a70f768973d055c5c5fbb7f97f0aeb
MD5 hash:
81a5f2616b82e004e999f998dd1325fb
SHA1 hash:
3388cf3282f7fc69fdca923cb4dfd3c7618bd596
SH256 hash:
1ecc2a4139ce825a85a02bef3426dbcb6a37cc2577dd665fe7c41a73fdd58370
MD5 hash:
156610561284efa5bedc19ec4677f66e
SHA1 hash:
c6bbcc7cf0c9f0e69c14edb9335bd5c11a4e35d7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments