MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d67c3acb3dcc0cc6e02616d47e310b44f759a9bf694c72f8fe93dc5428034ce7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: d67c3acb3dcc0cc6e02616d47e310b44f759a9bf694c72f8fe93dc5428034ce7
SHA3-384 hash: beeb5e81ce8adf55e53bdf2e643a8197ab94eb7034b2a74ea612cb163cd296ee277b79761ecee0d88fc6517f1ea59b92
SHA1 hash: 2e2e49d9f8f90507e74a610ac46bcea0865ddb73
MD5 hash: 7eebc1de7d298c10097b5d82df188957
humanhash: hydrogen-alpha-blossom-ink
File name:7eebc1de7d298c10097b5d82df188957.exe
Download: download sample
Signature Loki
File size:520'704 bytes
First seen:2022-11-04 17:25:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:FouHH1JEk0k9E1EbPJds/FawIwtiWwRtVjPp/zjwFGfW:Wu1XvGqtxpreGO
Threatray 13'267 similar samples on MalwareBazaar
TLSH T13DB412012673EB64E0AE03F948F2D5A103793C59F123EF5C64865BED9CB2706D216A7B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon ce9c9496e4949c9c (73 x AgentTesla, 51 x SnakeKeylogger, 30 x Formbook)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Document.doc
Verdict:
Malicious activity
Analysis date:
2022-11-04 10:27:00 UTC
Tags:
exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2022-11-04 07:08:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
20 of 41 (48.78%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://171.22.30.164/kelly/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Gathering data
Unpacked files
SH256 hash:
7ba7b5a35d8870e9ab0cd53c3cfbab15b32bd018defc1ef32593823960395f6c
MD5 hash:
ed1a526adf34f2ed909791f847ba5a8d
SHA1 hash:
cae2b53cad630043c50e2a1bac9755aa0c1b7ef9
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
5be1b8107b8a07a6155772d3e40cc0d73a454c1e0a8d7d9dc6b35babf8091d9f
MD5 hash:
b13723b19813bb6d79c5c92474d085f2
SHA1 hash:
b5a53b21fb7cdaa614420349f4cc0cb9562abb09
SH256 hash:
25c00156b72b10ee205f48020be1fa2a773549f2412856b1103280af5720e510
MD5 hash:
dacebe10081ca6e480283767477601f6
SHA1 hash:
4ea65bb11813f1c42774d3c28e780491ef3324ce
Detections:
lokibot
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
8354a7ad0499febdd288542828ad0355dcb7054c0c518266208e571c5122b0c6
MD5 hash:
6bfc7ce9ec7891d9d8494454332099b5
SHA1 hash:
34fc8cebba035e2cc6d27d636f9655949080bf8e
SH256 hash:
d67c3acb3dcc0cc6e02616d47e310b44f759a9bf694c72f8fe93dc5428034ce7
MD5 hash:
7eebc1de7d298c10097b5d82df188957
SHA1 hash:
2e2e49d9f8f90507e74a610ac46bcea0865ddb73
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe d67c3acb3dcc0cc6e02616d47e310b44f759a9bf694c72f8fe93dc5428034ce7

(this sample)

  
Delivery method
Distributed via web download

Comments