MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0e2ea4e133b9c9ab640f5b38a085dcc8be71bd07fd8f9606302c75617ae85713. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 18


Intelligence 18 IOCs YARA File information Comments

SHA256 hash: 0e2ea4e133b9c9ab640f5b38a085dcc8be71bd07fd8f9606302c75617ae85713
SHA3-384 hash: 801af86f67f60d0212a6e0568a62e87a992e907c5079e3a0533ccc4afacbf18c891227948d310a731db1a0f97dc0d1f2
SHA1 hash: 1622b2d001266b94e8be9ae3ee6c53cab9687504
MD5 hash: 46cd92daa12815d07d31d0a43e8e80c1
humanhash: mississippi-echo-nebraska-thirteen
File name:46cd92daa12815d07d31d0a43e8e80c1.exe
Download: download sample
Signature Loki
File size:256'512 bytes
First seen:2022-04-05 18:21:51 UTC
Last seen:2022-04-05 18:38:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a838cf9305c796ef9ede12c92e34f95f (6 x RedLineStealer, 2 x Loki, 2 x Stop)
ssdeep 6144:KPrdTztilNLLTiYYKcXnvKAkqKPXb92gSls:KPpvQlNLLTZYKmifLP6l
Threatray 7'303 similar samples on MalwareBazaar
TLSH T190447C10BB90C035F1B712F4497A93ADB93AB9B06B3491CB62D51BEE5634AE4EC31317
File icon (PE):PE icon
dhash icon badacabecee6baa6 (95 x Stop, 87 x RedLineStealer, 62 x Smoke Loader)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
307
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
0e2ea4e133b9c9ab640f5b38a085dcc8be71bd07fd8f9606302c75617ae85713.zip
Verdict:
Malicious activity
Analysis date:
2022-04-06 01:01:47 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Sending a custom TCP request
Stealing user critical data
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
MeasuringTime
SystemUptime
CheckCmdLine
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Mikey
Status:
Malicious
First seen:
2022-04-05 18:22:10 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://164.90.194.235/?id=3129435466035640
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
647e0875e43b6f37d362e46ad2e7e971e4f000250c66c1a40a02c1c46bff9ded
MD5 hash:
e4414fcbc225931e15789216ca058467
SHA1 hash:
a691c9469598a275d9787dab5fe4a9571c14ed7b
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
0e2ea4e133b9c9ab640f5b38a085dcc8be71bd07fd8f9606302c75617ae85713
MD5 hash:
46cd92daa12815d07d31d0a43e8e80c1
SHA1 hash:
1622b2d001266b94e8be9ae3ee6c53cab9687504
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 0e2ea4e133b9c9ab640f5b38a085dcc8be71bd07fd8f9606302c75617ae85713

(this sample)

  
Delivery method
Distributed via web download

Comments