MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d11d8fee0ee2b06c3290996b33a81bab51abf0281c27f2e9890fcb8377671040. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: d11d8fee0ee2b06c3290996b33a81bab51abf0281c27f2e9890fcb8377671040
SHA3-384 hash: 8a465c38e1ee87a3534d9b8a3386bf7f317efb854863167da88e6580c738f81e484ae58497f4e97c2136161267bb6e0a
SHA1 hash: 18b3172bcad04217ac1f9e94161ad700467c6e11
MD5 hash: c4eb8c07c2958ec4f11f45024678967f
humanhash: nitrogen-lithium-alanine-missouri
File name:crypted file.exe
Download: download sample
Signature Loki
File size:665'088 bytes
First seen:2022-06-02 12:02:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:2l6SIcd1AaSajCXhrQ0EOMNtBXo39KJ1X3SmMfC:yz01Q0EdNtByK13SmMfC
Threatray 8'888 similar samples on MalwareBazaar
TLSH T17BE4F11832AC1A58CBAA87761075C350533D7856EA6EC70E39E3B98D6CF77818B027D7
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter James_inthe_box
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
356
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
crypted file.exe
Verdict:
Malicious activity
Analysis date:
2022-06-02 12:11:41 UTC
Tags:
trojan lokibot stealer opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 638181 Sample: crypted file.exe Startdate: 02/06/2022 Architecture: WINDOWS Score: 100 34 chibuzorbaby.com 2->34 36 blinkcard.co.vu 2->36 44 Snort IDS alert for network traffic 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 11 other signatures 2->50 8 crypted file.exe 7 2->8         started        signatures3 process4 file5 26 C:\Users\user\AppData\...\yPlzOanvFA.exe, PE32 8->26 dropped 28 C:\Users\...\yPlzOanvFA.exe:Zone.Identifier, ASCII 8->28 dropped 30 C:\Users\user\AppData\Local\...\tmp701A.tmp, XML 8->30 dropped 32 C:\Users\user\...\crypted file.exe.log, ASCII 8->32 dropped 52 Adds a directory exclusion to Windows Defender 8->52 12 RegSvcs.exe 54 8->12         started        16 RegSvcs.exe 8->16         started        18 powershell.exe 25 8->18         started        20 schtasks.exe 1 8->20         started        signatures6 process7 dnsIp8 38 chibuzorbaby.com 142.4.0.135, 49746, 49747, 49749 UNIFIEDLAYER-AS-1US United States 12->38 40 192.168.2.1 unknown unknown 12->40 42 blinkcard.co.vu 12->42 54 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->54 56 Tries to steal Mail credentials (via file / registry access) 12->56 58 Tries to harvest and steal ftp login credentials 12->58 60 Tries to harvest and steal browser information (history, passwords, etc) 12->60 62 Tries to steal Mail credentials (via file registry) 16->62 22 conhost.exe 18->22         started        24 conhost.exe 20->24         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-02 04:13:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
38
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
https://blinkcard.co.vu/shin/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
53358e5179c32f81e2b70908810676fab508bf8645b06e9e55f0303117aa2bd1
MD5 hash:
56b1cee1892f932e037f3b0888d96444
SHA1 hash:
88da0af57babc11ed9a82cf37ed4aa7a0822d23f
SH256 hash:
e57d378c948a4ae9ef109e45d9f4cb826d3f8f604ee7a3716d01f2ae0d0ab205
MD5 hash:
a8f9e78dc6f1b9c32cabd9e75ce33328
SHA1 hash:
785ed5fa1b7cef8b2d542df3f255d124cf28c193
SH256 hash:
879c29560b21be7d9b69ca27ca4756df86e080fa3e34cb191aad5cb1e5f05504
MD5 hash:
30b6a54a992eae921a2eb8c5ea130911
SHA1 hash:
1c83f0319bffe007077c6656418c9b7344d5affe
SH256 hash:
d11d8fee0ee2b06c3290996b33a81bab51abf0281c27f2e9890fcb8377671040
MD5 hash:
c4eb8c07c2958ec4f11f45024678967f
SHA1 hash:
18b3172bcad04217ac1f9e94161ad700467c6e11
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments