MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1797184663ac087b1641a5f2313f1d7dc2d9d0a0f5d0099a478dd52531bf13b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 12 File information Comments

SHA256 hash: e1797184663ac087b1641a5f2313f1d7dc2d9d0a0f5d0099a478dd52531bf13b
SHA3-384 hash: 13c5eb11b23562445b191764312de8df2f2dbea1b8f600625446e7a3c1e79a7283723630a0a71f0718ff9ad8ae98e615
SHA1 hash: ccc0ecaeb700427d8f2435457598b4fab27f029d
MD5 hash: 9962660f061cfa2cc47527ab5a7e87f0
humanhash: lamp-massachusetts-pasta-speaker
File name:proforma invoicepdf.exe
Download: download sample
Signature Loki
File size:367'104 bytes
First seen:2021-06-24 05:56:25 UTC
Last seen:2021-06-24 06:58:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9ab72a4ac068515907cc3cf9ecc00260 (2 x RedLineStealer, 2 x Loki, 1 x Glupteba)
ssdeep 6144:CYGxYnxY7kI81eoMmsQNDwMH5CY+nVAFDpzAoFF/MXIZvcFuWF6:ixYxY7kvBMwNDw6FFlzAo3p0Qe6
Threatray 6'130 similar samples on MalwareBazaar
TLSH F0749E00A6A1C035F6F216F4997AD76C653E7EB16B2040CB52D5EAEE5A347E1EC3031B
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://manvim.co/fd6/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://manvim.co/fd6/fre.php https://threatfox.abuse.ch/ioc/153082/

Intelligence


File Origin
# of uploads :
2
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
proforma invoicepdf.exe
Verdict:
Malicious activity
Analysis date:
2021-06-24 05:59:24 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2021-06-24 03:30:45 UTC
AV detection:
18 of 46 (39.13%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Lokibot
Malware Config
C2 Extraction:
http://manvim.co/fd6/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments