MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18cd73a838afa7eaedf424631d6a079f2ffe83c8d400d129656cad2fa6260567. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments 1

SHA256 hash: 18cd73a838afa7eaedf424631d6a079f2ffe83c8d400d129656cad2fa6260567
SHA3-384 hash: 6da792a40c91b68a9dacb208870b728d16d76e4bc4c62e9666d126dd464b13496f4d6ade9b4de628a4f03e38f5aa653e
SHA1 hash: 60936844a9b67f04929f02313cbe13216cc5a9b8
MD5 hash: e62d40e9bd1eeab66cb3c781d543b64f
humanhash: steak-pluto-queen-jersey
File name:e62d40e9bd1eeab66cb3c781d543b64f
Download: download sample
Signature Loki
File size:568'679 bytes
First seen:2021-08-16 08:04:17 UTC
Last seen:2021-08-16 13:19:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 82004e82653b7bafbfcf73a18d8cef95 (3 x Loki, 3 x RemcosRAT, 1 x RevCodeRAT)
ssdeep 12288:c3LWHX34JgXZrXhcepr1klgTszv1P9V594uFsNuEjdVIP9hefKUomLn/PUkvau2D:c3LQcepp9TsTh9VHyd99L/5iu2D
Threatray 4'257 similar samples on MalwareBazaar
TLSH T12EC4CF10B9C0C032D673383047B4D1B15D6DB8712B6A96EF63D81AB99F25AC1B93672F
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
4
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e62d40e9bd1eeab66cb3c781d543b64f
Verdict:
Malicious activity
Analysis date:
2021-08-16 08:04:59 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Reading critical registry keys
Changing a file
Replacing files
DNS request
Connection attempt
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Sending a UDP request
Stealing user critical data
Moving of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: SAM Dump to AppData
Sigma detected: Suspicious PowerShell Invocations - Specific
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 465782 Sample: 8L8O7bfPyF Startdate: 16/08/2021 Architecture: WINDOWS Score: 64 12 Antivirus / Scanner detection for submitted sample 2->12 14 Multi AV Scanner detection for submitted file 2->14 16 Machine Learning detection for sample 2->16 18 2 other signatures 2->18 6 8L8O7bfPyF.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started        10 8L8O7bfPyF.exe 6->10         started       
Threat name:
Win32.Trojan.Ursnif
Status:
Suspicious
First seen:
2021-08-16 02:06:04 UTC
AV detection:
24 of 46 (52.17%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer suricata trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://everydaywegrind.ml/BN11/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
c2d2cf7316c2b966d60a0b401121c963ad32b0abb221f06de6c1b1fd81e14140
MD5 hash:
54f3ce7d798e4d8f3c880b1f35a62520
SHA1 hash:
510e6fbae1aa6d0c40605744186e7f8ef2e9a5bf
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
18cd73a838afa7eaedf424631d6a079f2ffe83c8d400d129656cad2fa6260567
MD5 hash:
e62d40e9bd1eeab66cb3c781d543b64f
SHA1 hash:
60936844a9b67f04929f02313cbe13216cc5a9b8
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 18cd73a838afa7eaedf424631d6a079f2ffe83c8d400d129656cad2fa6260567

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-16 08:04:18 UTC

url : hxxp://198.12.91.144/hxxp/vbc.exe