MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7546a473cf06da15a6756ade78a1ea00d95fc6c51fa77f5d6c18748ac54da6b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 2 File information Comments

SHA256 hash: 7546a473cf06da15a6756ade78a1ea00d95fc6c51fa77f5d6c18748ac54da6b0
SHA3-384 hash: 5a7865096f8a3b98f5e3f116fdc4c8e0477633e116d40b823156627bde9a0fc83ba7ea7c14c85a15cdea6a1f5fcfa665
SHA1 hash: 8dbf530bb07b3087e8e9424acb2f8f55def8ba49
MD5 hash: 2f8a6a8e06ceaf487c87ec9587932116
humanhash: twelve-glucose-carbon-berlin
File name:Dhlinvoice.exe
Download: download sample
Signature Loki
File size:756'224 bytes
First seen:2022-03-10 04:16:10 UTC
Last seen:2022-03-10 05:41:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:qNx+SdZJl8fXplBXzjHrGgeN5j46F15+SkzBqfX8b:qNxdJlylRDqlTdFKbteg
Threatray 7'931 similar samples on MalwareBazaar
TLSH T139F4BEE0EF5C83BEEC14723EC0A818700DB51A9D3821BF5A964D11DD0A67ECF59A792D
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://164.90.194.235/?id=31765292094245424

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://164.90.194.235/?id=31765292094245424 https://threatfox.abuse.ch/ioc/393357/

Intelligence


File Origin
# of uploads :
2
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot gzRat
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected gzRat
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-10 04:17:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
.NET Reactor proctector
Lokibot
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://164.90.194.235/?id=31765292094245424
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
9fdaf8059690acbd38c6062de183f143b27f0e790a9344493669f8f633f657b7
MD5 hash:
ca94ac23eafc16910c60a05075fda598
SHA1 hash:
c082d77a037602f7072031b6b0d6947a178316f2
SH256 hash:
a72cf1c06676a860de89cceed4e11ef60b415cdfca2ce033d3a88bc8a650bc4b
MD5 hash:
c0c10f42714944413c36a34017b23eb6
SHA1 hash:
7695803be57f5cecc84a4a10b78d22b3d3495db2
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
9b00e2fa33ad72dec22a5e107ab6886da72bbe0bed89a721e877c1dc3ce6a662
MD5 hash:
b4c9c16228f0ee1de70ffc6264fb720c
SHA1 hash:
437049e452a511e220abdb32df695cdf07f5a7d0
SH256 hash:
e8b6a309605f93af2bd0a10a19048c50f751348c694026cb6166e5491c8c06e3
MD5 hash:
5b56d1380bf12c02339536f70c80b539
SHA1 hash:
03abd746fcfca7a1233ee4399f2bc435048f5fc4
SH256 hash:
7546a473cf06da15a6756ade78a1ea00d95fc6c51fa77f5d6c18748ac54da6b0
MD5 hash:
2f8a6a8e06ceaf487c87ec9587932116
SHA1 hash:
8dbf530bb07b3087e8e9424acb2f8f55def8ba49
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments