MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ad59b833a3362f5535f199dcbb11d27c4159d339ef7eea63993f1e4a0cc39d1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 12 File information Comments

SHA256 hash: ad59b833a3362f5535f199dcbb11d27c4159d339ef7eea63993f1e4a0cc39d1b
SHA3-384 hash: edc6d2f8339266d8004bdf4a04617d1d5ca21549339a667ca5d9e7955efecab5933b011c7ca87f2e0419c32f35993c27
SHA1 hash: 80d491afa2872dd970816162e6d56dcb39bb5951
MD5 hash: 5e50aff69149ea6fa355e228d0aad56d
humanhash: mockingbird-maryland-vegan-robin
File name:DHL Receipt.exe
Download: download sample
Signature Loki
File size:845'824 bytes
First seen:2021-04-28 06:25:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:etzjbu471Nt3sNWpjat8mmQnu1ZH1T9Rl+IH6J14oLLoS60/K7yh0:ehjDw4zmmZtjnH60oLA
Threatray 9 similar samples on MalwareBazaar
TLSH 25056CAC769465E0E35B1D226BCF2C0243642174693BEE0E9F5013BD1A67F172E39D8E
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://173.208.204.37/k.php/qQDv4aFt6Ob1S

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://173.208.204.37/k.php/qQDv4aFt6Ob1S https://threatfox.abuse.ch/ioc/16025/

Intelligence


File Origin
# of uploads :
1
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL Receipt.exe
Verdict:
Malicious activity
Analysis date:
2021-04-28 06:30:19 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Reading critical registry keys
Changing a file
Replacing files
Connection attempt
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Stealing user critical data
Moving of the original file
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-28 06:26:11 UTC
AV detection:
14 of 47 (29.79%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://173.208.204.37/k.php/qQDv4aFt6Ob1S
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
74b2935b9dfe4ba397fd0507ae3c36abb77193041f2e7c43c55dc4e7b33de61c
MD5 hash:
b5c218f30fecc9cb8513ff6a46737b01
SHA1 hash:
f0416867c2b114789620b318051f1fa390b07eae
SH256 hash:
09aecde903b128ffbfde773348d89db3f84aef0ec0b6fcc618961bc9211a17bc
MD5 hash:
49bfc0dc4874a3566ccf95e75dd87861
SHA1 hash:
e87ec82900ca665ca622f2055b9bdc62d195ea29
SH256 hash:
76fc4347913285a6666e7463779ab46ff17472211ae3f0b278a7ee8051ef6c4f
MD5 hash:
2a90d5bc27ee29060cad054269c08b25
SHA1 hash:
05247b6dd2be0817c213cbe0bce905cc7f0c25cf
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
ad59b833a3362f5535f199dcbb11d27c4159d339ef7eea63993f1e4a0cc39d1b
MD5 hash:
5e50aff69149ea6fa355e228d0aad56d
SHA1 hash:
80d491afa2872dd970816162e6d56dcb39bb5951
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_lokipws_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments