MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3ae26e4ae40658d87e41bc65a3a04a386d66e7802629c016b3453f536c632642. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | 3ae26e4ae40658d87e41bc65a3a04a386d66e7802629c016b3453f536c632642 |
|---|---|
| SHA3-384 hash: | f3778ef93290f23a0002c5b48b33cc14bac09ece8cf4fc30bde9daed9a599e03c3b710ef4344f00abb51eef702792d50 |
| SHA1 hash: | f4eb659a5d3b03617517afc283a90368c636fdba |
| MD5 hash: | 98ff4fffd6fe49495edd7d4cf0c227ea |
| humanhash: | north-nebraska-quebec-washington |
| File name: | 98ff4fffd6fe49495edd7d4cf0c227ea |
| Download: | download sample |
| Signature | Loki |
| File size: | 190'464 bytes |
| First seen: | 2023-03-15 02:22:42 UTC |
| Last seen: | 2023-03-15 03:28:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a3d2458576fe5a0bba25a52083b72348 (3 x Stop, 2 x Smoke Loader, 1 x Loki) |
| ssdeep | 1536:vFHOu2WKS1UCxHQ/DeXPT6PREYKayxh6+AvgQWvZQxQrsFuvspw/22RBoX7rVJBh:turnGiR7KzG4mQrUuvspw1wr/AOHP |
| Threatray | 3'981 similar samples on MalwareBazaar |
| TLSH | T12C145C0382E27F25E5218B728E2FC2F9365DF9518E59BB7922189B1F05B03B3D663750 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 956a6a6e6a6a6a64 (1 x Loki) |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
# of uploads :
2
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
http://212.87.204.210/390/vbc.exe
Verdict:
Malicious activity
Analysis date:
2023-03-15 01:47:36 UTC
Tags:
opendir loader trojan lokibot
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
LokiBot
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Sending a custom TCP request
Stealing user critical data
Moving of the original file
Sending an HTTP POST request to an infection source
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware lockbit packed ransomx
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-03-15 01:07:09 UTC
File Type:
PE (Exe)
Extracted files:
37
AV detection:
19 of 24 (79.17%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 3'971 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://208.67.105.148/morgan/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
ea1a5df9760d29610bea19018826a526e9f20fef5869a71755ebbc472d92f996
MD5 hash:
ca3952dc192a4d1f32eb879570cfae1b
SHA1 hash:
cae7b0394e0eb7781d365c88ba9cc010465cf3e3
Detections:
lokibot
win_lokipws_auto
win_lokipws_g0
Parent samples :
0cd6273cb957d6e97a533d50c86de4980c956f55119bb511f17a5c0458f10f21
50ee6f613fdfbbe0ab3745d1641f98df80be37ab88bb587cde4baf3835e5637c
3ae26e4ae40658d87e41bc65a3a04a386d66e7802629c016b3453f536c632642
ac8856b90f8dc00344bab702e9ab5f5dfad41082ea44f3a42ec7a0a86a51d2da
31f19001d973bfaa236dffd2fb024efcbb775c76d3bd078c106be6d02df1f7d9
1e0557bb24ff7057aa35904c7ce0edf8cd20c7dee89bbcd9485cce5b04fb80ce
a0e358657312ddd1b269aae62b64c60ceb4df2a5a58335362379ee96afea23cd
50ee6f613fdfbbe0ab3745d1641f98df80be37ab88bb587cde4baf3835e5637c
3ae26e4ae40658d87e41bc65a3a04a386d66e7802629c016b3453f536c632642
ac8856b90f8dc00344bab702e9ab5f5dfad41082ea44f3a42ec7a0a86a51d2da
31f19001d973bfaa236dffd2fb024efcbb775c76d3bd078c106be6d02df1f7d9
1e0557bb24ff7057aa35904c7ce0edf8cd20c7dee89bbcd9485cce5b04fb80ce
a0e358657312ddd1b269aae62b64c60ceb4df2a5a58335362379ee96afea23cd
SH256 hash:
3ae26e4ae40658d87e41bc65a3a04a386d66e7802629c016b3453f536c632642
MD5 hash:
98ff4fffd6fe49495edd7d4cf0c227ea
SHA1 hash:
f4eb659a5d3b03617517afc283a90368c636fdba
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://212.87.204.210/390/vbc.exe