MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d806178b62d3f7a92aa7024510ef9fe8b40b9d0d0505df7f606936bc814b9e02. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: d806178b62d3f7a92aa7024510ef9fe8b40b9d0d0505df7f606936bc814b9e02
SHA3-384 hash: 00cf87e3490040a2e0388e354ff9b827d54c350ce47ee154cb565a824cda0b6aa5bf1cca73fe2a2cb36414708220f540
SHA1 hash: df63d84ca2f28a52c8b5e34babfcadd3d8cabf49
MD5 hash: 56d864a348c49020d928084623dd2395
humanhash: pasta-fanta-mobile-stream
File name:DHL INVOICE.exe
Download: download sample
Signature Loki
File size:985'600 bytes
First seen:2022-09-29 15:57:22 UTC
Last seen:2022-09-29 16:48:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'646 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:ziHs/gxD02iNT61uTYxzQ7IekbsRFADqjJ5n7P7r9r/+ppppppppppppppppppp/:eH01V6YTIQ7+YHjr71q
Threatray 140 similar samples on MalwareBazaar
TLSH T1FE25291465EA512CF8BA8BB45FE4F8F6491BFEB5253960BE20E43B436B73A41CC91035
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon d4c4c4d8ccd4f0cc (241 x AgentTesla, 65 x Loki, 41 x Formbook)
Reporter abuse_ch
Tags:DHL exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
332
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Sending a custom TCP request
Searching for synchronization primitives
Launching a service
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-09-29 10:15:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
45
AV detection:
22 of 40 (55.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://162.0.223.13/?lBuyxTvjLklmk
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
23566ac18ad1163a7f4467298c41ee764d2b66e60096b8648b03486817011221
MD5 hash:
6b2801f04bc3a42a8e5a90f3e86b71fb
SHA1 hash:
795361e1314befd87c0c18a8f53090955fbe70dc
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
4f80ddfe49b270f801ab44aa899153bbe2a0fb93abed0f9fc992f74ff6ab4fde
MD5 hash:
f4ba8570299eabf8fe2d02cc1dc0606a
SHA1 hash:
5d7add32313074f5a1e9b4ab379298dee8b6217e
SH256 hash:
8b35d0c5afc637637cbf9d8029951ac0ac768b99e94f0d883d8f946fdfde18aa
MD5 hash:
7c0086d1a4d281206942298a962fca03
SHA1 hash:
32e854f4ad0d0274a3d11b8b03ac81fbe670fbc2
SH256 hash:
d806178b62d3f7a92aa7024510ef9fe8b40b9d0d0505df7f606936bc814b9e02
MD5 hash:
56d864a348c49020d928084623dd2395
SHA1 hash:
df63d84ca2f28a52c8b5e34babfcadd3d8cabf49
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe d806178b62d3f7a92aa7024510ef9fe8b40b9d0d0505df7f606936bc814b9e02

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments