MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ec3ec6a12c2e9cb89a365dc71db70bc4f2fff5578b580389024868d395a9f3fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | ec3ec6a12c2e9cb89a365dc71db70bc4f2fff5578b580389024868d395a9f3fa |
|---|---|
| SHA3-384 hash: | 6f7365e198fb2aeefc661bf4f051d98205df0da1714caa00c3118ef2a62783cc1049cae328847e9b08f01ae30ae03b4c |
| SHA1 hash: | 6730d63af06096c5840cd57a9cfa4c9f9c063786 |
| MD5 hash: | f54b2f2d990b764467a1bc30e657a6d5 |
| humanhash: | moon-georgia-winner-shade |
| File name: | DF299269D83B523320A3260D772BE570_Panduan Penggunaan BI FASTmelalui MCM 2.0.pdf.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 601'601 bytes |
| First seen: | 2022-03-16 00:25:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla) |
| ssdeep | 12288:3sfd2Ne8dyJpfoazAKcj9Q4T98BeG4366VUyIMpdkC2BEPDkO3C1tdzc:I2NeRcj9Q4h8BeDTVNtdknADkpPO |
| Threatray | 3'656 similar samples on MalwareBazaar |
| TLSH | T1CFD4F1C7BC8159E2C524437108219BD42AB3DD64556277AFA34CB7AE2BB16F20F3CDA1 |
| File icon (PE): | |
| dhash icon | 18581cf460e0c058 (1 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
# of uploads :
1
# of downloads :
277
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DF299269D83B523320A3260D772BE570_Panduan Penggunaan BI FASTmelalui MCM 2.0.pdf.exe
Verdict:
Suspicious activity
Analysis date:
2022-03-16 01:10:33 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
LokiBot
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a custom TCP request
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
control.exe formbook overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-03-14 02:43:22 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
26 of 42 (61.90%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 3'646 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Lokibot
Malware Config
C2 Extraction:
http://www.hoinhiepanh.info/Panel/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
ec3ec6a12c2e9cb89a365dc71db70bc4f2fff5578b580389024868d395a9f3fa
MD5 hash:
f54b2f2d990b764467a1bc30e657a6d5
SHA1 hash:
6730d63af06096c5840cd57a9cfa4c9f9c063786
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.73
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.