MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fb92f2044fd4221a569b8eb3193e777afb1d850f1317f808af3b4440e23c9660. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LokiLocker


Vendor detections: 11


Intelligence 11 IOCs YARA 13 File information Comments

SHA256 hash: fb92f2044fd4221a569b8eb3193e777afb1d850f1317f808af3b4440e23c9660
SHA3-384 hash: 21966b8b1c7d814a8a6b060415ee52c5c8ef19099c3cff2be46a599998fbc024cf82acadf57b2a956ff75dd18285fe37
SHA1 hash: a73318de79d785a0d716b2241efc6ce622525c52
MD5 hash: 1da31a49e21b6d13124a08df93110eec
humanhash: eighteen-ten-neptune-red
File name:svchost.exe
Download: download sample
Signature LokiLocker
File size:511'488 bytes
First seen:2025-11-23 09:33:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:dSTW1fPQ+biwPPqDasqdQrlTT6znjVUJ7vn:kTW1fP9PPbSTT66N
Threatray 1 similar samples on MalwareBazaar
TLSH T154B4BE6AD3E15D8DF2B69BBD9CF182344F72BCD8EB61D32E004020E81E72695DE51366
TrID 45.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.4% (.EXE) Win64 Executable (generic) (10522/11/4)
9.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.6% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Hexastrike
Tags:exe LokiLocker

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
No threats detected
Analysis date:
2025-11-23 21:48:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-security anti-vm base64 evasive expand explorer fingerprint hacktool koivm lolbin netsh obfuscated packed packed ransomware reconnaissance schtasks wmic
Result
Gathering data
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Html Managed .NET PDB Path PE (Portable Executable) PE File Layout PE Memory-Mapped (Dump) SOS: 0.73 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Ransomware.Lokilocker
Status:
Malicious
First seen:
2025-11-23 10:02:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
31 of 36 (86.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
discovery
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Verdict:
Malicious
Tags:
ransomware loki lokilocker Win.Packed.Cdmip-9941726-0
YARA:
MALWARE_Win_LokiLocker
Unpacked files
SH256 hash:
fb92f2044fd4221a569b8eb3193e777afb1d850f1317f808af3b4440e23c9660
MD5 hash:
1da31a49e21b6d13124a08df93110eec
SHA1 hash:
a73318de79d785a0d716b2241efc6ce622525c52
SH256 hash:
58d9b84f39db8e009d347b360b0165db1cef8f75ab56a82084487864791ed9cb
MD5 hash:
25c0ad929078001a9abce07d5636e4b0
SHA1 hash:
2e52ad5b998334ada21b099a861ecc748fa68182
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_EXE_Packed_KoiVM
Author:ditekSHen
Description:Detects executables packed with or use KoiVM
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defender features
Rule name:INDICATOR_SUSPICIOUS_GENRansomware
Author:ditekSHen
Description:Detects command variations typically used by ransomware
Rule name:MALWARE_Win_LokiLocker
Author:ditekSHen
Description:Detects LokiLocker ransomware
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_NET_Shellcode_Loader_Indicators_Jan24
Author:Jonathan Peters
Description:Detects indicators of shellcode loaders in .NET binaries
Reference:https://github.com/Workingdaturah/Payload-Generator/tree/main
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments