MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a1d7550fd236109635ced43f8cc42b640795246ed1df49ef1f0c39f07180df9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 18


Intelligence 18 IOCs 1 YARA File information Comments

SHA256 hash: 2a1d7550fd236109635ced43f8cc42b640795246ed1df49ef1f0c39f07180df9
SHA3-384 hash: 4f5cfced132bbeaec9ce312f8047d475c955865dfef467f9590314d6a53839d9b5450c00462582b2db90aafe39339964
SHA1 hash: 5f32919aee742cb7ff8ac8221cb44708a0bb82ec
MD5 hash: d638b63bad8888a8530a233d3480b257
humanhash: one-fruit-quiet-queen
File name:d638b63bad8888a8530a233d3480b257.exe
Download: download sample
Signature Loki
File size:238'373 bytes
First seen:2022-03-31 09:21:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:HNeZm2BvOU/5+cRxU3nF2VQoq22tRj50b4ZuCQDOY:HNlG/5tfxG/XRq7r
Threatray 7'155 similar samples on MalwareBazaar
TLSH T16434122C71F0D85BD5E2CB310E7396223DAC99353930479B3B106F8A3976B859A0E3D6
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://plxnva67001gs6gljacjpqudhatjqf.tk/Exodus1/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://plxnva67001gs6gljacjpqudhatjqf.tk/Exodus1/fre.php https://threatfox.abuse.ch/ioc/471268/

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
PO2224477.xlsx
Verdict:
Malicious activity
Analysis date:
2022-03-31 14:23:12 UTC
Tags:
encrypted trojan opendir exploit CVE-2017-11882 loader lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2022-03-31 09:22:09 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://plxnva67001gs6gljacjpqudhatjqf.tk/Exodus1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
728c7005cae257a4d99df169a19a412a087b67c004326f50d8156a82f7ebd132
MD5 hash:
5df3eb6224c129e7a085d1b0d72ab95b
SHA1 hash:
a662e61133bfd7f260e11c91084a3e1769aaae74
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
ca0975540710474be1ad924611e4b4ccec2fedcf93911ad08e3eb7182be500b3
MD5 hash:
243c93ef2ca13c85cf78831252c92bd8
SHA1 hash:
5479df6fe2b2c49323de7c65b3b770782fa378a3
SH256 hash:
6ab98435c2d2c58471e7620b5293ff8452b3c99004b3dbbd53c38b090b1bfcb9
MD5 hash:
79b1d4bb2b57df653cf468abf3f27a02
SHA1 hash:
57a4e6c5224e3981fde1c16a1680da6a7a22b0e7
SH256 hash:
2a1d7550fd236109635ced43f8cc42b640795246ed1df49ef1f0c39f07180df9
MD5 hash:
d638b63bad8888a8530a233d3480b257
SHA1 hash:
5f32919aee742cb7ff8ac8221cb44708a0bb82ec
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 2a1d7550fd236109635ced43f8cc42b640795246ed1df49ef1f0c39f07180df9

(this sample)

  
Delivery method
Distributed via web download

Comments