MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c130d7ecfd4247d4b31878fc53e77b29f6cf286a977964d32069baa3769d4779. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: c130d7ecfd4247d4b31878fc53e77b29f6cf286a977964d32069baa3769d4779
SHA3-384 hash: a020ef5fb86abfcd224a69561e2c987938e75ef769bc93e10647824423f7a0ec7ec4eed98c787a7335273f7f01efa049
SHA1 hash: 31a3d53f9681ac26493e5cab4358f83a6d77b2f4
MD5 hash: 54ea9e034cc6c0c76d348971fa66b070
humanhash: undress-sixteen-carpet-maryland
File name:INVOICEVM220200200305.IMG.exe
Download: download sample
Signature Loki
File size:626'176 bytes
First seen:2023-03-30 06:00:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:HeJ/sIZsCzhO63nO7sqH+E8auxaUlxbLBlR9eqv8QimOMt+ZR:50gSO4qeE8aG/dLBli1QimX
TLSH T1DCD4019036DDC52ACA6687BD81E4C2F0237ADC89DA19C7634FCDFD8BB2CE3465520196
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 646466eaf6726264 (9 x Loki, 9 x AgentTesla, 8 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://185.246.220.60/morgan/five/fre.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
259
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
INVOICEVM220200200305.IMG.exe
Verdict:
Malicious activity
Analysis date:
2023-03-30 06:02:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2023-03-30 03:20:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://185.246.220.60/morgan/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
324e4706cd7e6d2b66efb2e253a56fbbd692fd008bf744a50d3614a5aba4d254
MD5 hash:
50deae68210b67b6e66fb21fdc41ff28
SHA1 hash:
d52b58c6959187f1e5033b3153b4b45db6911a4d
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
030f675fc51b1fae13e8fc38ded2f01e831fe32120647186c6caf4a13084d95f
MD5 hash:
c7fd2c830ee2efd450c4ac0aba7a76a9
SHA1 hash:
caedc7b68c0b6e59d7328a211ff8d4a6c3d9b8ee
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
b32838a3c0d1e1e7e3b5a7070ac30635fce79b916cda4730f6aa44b8fb573b13
MD5 hash:
2a072c063cbefb5ce709949d7c332944
SHA1 hash:
0ee925198b22da53269d45a62d7fa8288e35c886
SH256 hash:
dce018007930e3c4ccbb7617f4a3d4a020c05e97b2a67ea06b7ad4dfe93e02e0
MD5 hash:
ddf2c0468eedc8bcc6f631ff0352ec09
SHA1 hash:
076a5c6977902251787bbae2c6deeb161da781a4
SH256 hash:
c130d7ecfd4247d4b31878fc53e77b29f6cf286a977964d32069baa3769d4779
MD5 hash:
54ea9e034cc6c0c76d348971fa66b070
SHA1 hash:
31a3d53f9681ac26493e5cab4358f83a6d77b2f4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments