MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 11680eba11fe74333b1d17eb1b3c488ce0c51ccd7e766b8e204b6eac58314f97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 11680eba11fe74333b1d17eb1b3c488ce0c51ccd7e766b8e204b6eac58314f97
SHA3-384 hash: 43a796f48fc93dbb55abfb8df346bb5cc49ba66297b1a3c91520ec289c4d5d81ca99e1ef0c4772c548f9953ea91a2bf7
SHA1 hash: c0b3b05fad55fd706a544a55bc315b00e1f1542a
MD5 hash: 1e7d1f8d5f35589bd0381a0bcc56b997
humanhash: ink-echo-bluebird-blue
File name:1e7d1f8d5f35589bd0381a0bcc56b997.exe
Download: download sample
Signature Loki
File size:758'272 bytes
First seen:2022-12-06 07:06:24 UTC
Last seen:2022-12-06 08:35:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:icMkB6bhoEhKHxSY5xj+SIs2VLHykxXYaKLE4jmavgKZ/nXt7virmWhlGLaQYI:hNBqsxV58SIsCR50T
Threatray 13'805 similar samples on MalwareBazaar
TLSH T1FBF4C52F4EC756D4EE3757F472458BB83EA2BB81A8615C065CA0B073007C53DAB3EA65
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
OUTGOING REMITTANCE.doc
Verdict:
Malicious activity
Analysis date:
2022-12-06 07:04:42 UTC
Tags:
exploit cve-2017-11882 loader trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2022-12-06 05:02:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
21 of 25 (84.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://171.22.30.164/kelly/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
7ba7b5a35d8870e9ab0cd53c3cfbab15b32bd018defc1ef32593823960395f6c
MD5 hash:
ed1a526adf34f2ed909791f847ba5a8d
SHA1 hash:
cae2b53cad630043c50e2a1bac9755aa0c1b7ef9
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
2890efced09ed2b51f566acb9224ff9f4445af7bc17821587934a234aaac67aa
MD5 hash:
db4e127f511b3433812fa2056618ac95
SHA1 hash:
66b83c667a60682a73e88673f8b2912fbdd9007c
Detections:
lokibot
SH256 hash:
b40f25c62bbac626f12072e9823b6e6946531c09aaf20212b9f37a9bf7c1e8a2
MD5 hash:
c6886fa0eab833877492778788f36489
SHA1 hash:
5da0a4e252385919ed84a6dbaa0a084a78ad6d62
SH256 hash:
ddb4b9708827cb344d5c08c6b07571d0d6a38fd4b594bcbdb73fa4e0104b274d
MD5 hash:
4709d80b2fe48a1401137beae6f231c7
SHA1 hash:
53856da064431f669e254da51bf4a3e7db634120
SH256 hash:
1d0d861ae4f12d910a3c1f2afc82602cea474debba445c55f81efc991c8afe72
MD5 hash:
fb8333928c80096693b381f7bc79f609
SHA1 hash:
4dd522125a4c6bae98ea32856fbf4be4d7fb0a56
SH256 hash:
11680eba11fe74333b1d17eb1b3c488ce0c51ccd7e766b8e204b6eac58314f97
MD5 hash:
1e7d1f8d5f35589bd0381a0bcc56b997
SHA1 hash:
c0b3b05fad55fd706a544a55bc315b00e1f1542a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 11680eba11fe74333b1d17eb1b3c488ce0c51ccd7e766b8e204b6eac58314f97

(this sample)

  
Delivery method
Distributed via web download

Comments