MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 878702b9fa51d353b5d7ca62f6e94ee21f5375fe2bd565244e27148e816ad594. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 10
| SHA256 hash: | 878702b9fa51d353b5d7ca62f6e94ee21f5375fe2bd565244e27148e816ad594 |
|---|---|
| SHA3-384 hash: | 5f7bef7f9aeea40758a30896a7350d58abd8e012707b0fbdad8cc2b4e894f198f93d90fa6afc3f165c5c9a614484119d |
| SHA1 hash: | 242bc285a37978de1ad3038bd31752d83b15aa1f |
| MD5 hash: | cf0af6a5966be43c0f1b7535a19f5b38 |
| humanhash: | mockingbird-lima-leopard-happy |
| File name: | Factura_comercial_de_envío_de_DHL.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 1'022'976 bytes |
| First seen: | 2022-02-08 01:24:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2f8c7cfaca09acfcd15a22a0da4386c8 (1 x OskiStealer, 1 x Loki) |
| ssdeep | 24576:9tIL1yFv+6WXtZZ7jtqlxRxaPV7FNlpr5:9LgRcOVRfF |
| Threatray | 7'093 similar samples on MalwareBazaar |
| TLSH | T183259D63F7A0083ED21316319D5BD678A9167EB03D28EA867FE47D082E34345B526ED3 |
| File icon (PE): | |
| dhash icon | eef2f3969292d42a (18 x Formbook, 4 x Loki, 2 x DBatLoader) |
| Reporter | |
| Tags: | DHL exe Loki |
Intelligence
File Origin
# of uploads :
1
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Creating a process from a recently created file
Reading critical registry keys
Changing a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control.exe keylogger replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
DBatLoader Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected DBatLoader
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2022-02-08 01:25:10 UTC
File Type:
PE (Exe)
Extracted files:
121
AV detection:
20 of 28 (71.43%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 7'083 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://remoitiluteriver.zapto.org/qopjhhgpop/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
878702b9fa51d353b5d7ca62f6e94ee21f5375fe2bd565244e27148e816ad594
MD5 hash:
cf0af6a5966be43c0f1b7535a19f5b38
SHA1 hash:
242bc285a37978de1ad3038bd31752d83b15aa1f
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.