MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bae75dd4f9b20cf70c03927276a3b96c77f71916bead7d15477499ab1d13d499. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: bae75dd4f9b20cf70c03927276a3b96c77f71916bead7d15477499ab1d13d499
SHA3-384 hash: e00bc3100bde267b08f7c09a7bea553aedbce564afbf5d5900469c7d34dcfdfe9c77a6b33d9e9c547b6edb915df87d4a
SHA1 hash: c9131b6c30b9522c711537ec1c715f3c1fc3d30a
MD5 hash: 2ef559b1285873486f2639d6998d0ed7
humanhash: indigo-violet-white-fanta
File name:INVOICE.EXE
Download: download sample
Signature Loki
File size:397'824 bytes
First seen:2020-07-09 04:21:35 UTC
Last seen:2020-07-10 06:33:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 04726b68348c0c3cf827797a9f6695eb (10 x AgentTesla, 1 x Loki, 1 x 404Keylogger)
ssdeep 12288:6joPmt9g7vExLdgc3I1UtdXBeQlkDnpq:YoukzExxTZIQCDn
Threatray 1'573 similar samples on MalwareBazaar
TLSH 8584122ADADE0130E98844B7CE6A9FEA5B05F4A6771F4F03861E8D6CF4B2031FE25115
Reporter cocaman
Tags:exe Loki

Intelligence


File Origin
# of uploads :
3
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Reading critical registry keys
Launching a service
Creating a file
Changing a file
Replacing files
DNS request
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Connection attempt to an infection source
Moving of the original file
Sending an HTTP POST request to an infection source
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-09 02:03:14 UTC
File Type:
PE (Exe)
Extracted files:
118
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe bae75dd4f9b20cf70c03927276a3b96c77f71916bead7d15477499ab1d13d499

(this sample)

Comments