MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4311b07eb1e5e7c8ed238a4168c67f35d76ab63cc087ac3af045c2ea01973cba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 4311b07eb1e5e7c8ed238a4168c67f35d76ab63cc087ac3af045c2ea01973cba |
|---|---|
| SHA3-384 hash: | 73dbf9f188bb1dd3196872082f838b8710bbaaab196179b5820d06e4a23edf84f804cb921b850025e3018fdca171d9cf |
| SHA1 hash: | ff0f1d4c8f7704c4d02806b7b319c2ace81df45c |
| MD5 hash: | 234ae69d8e64e77bcd2cad53c1121d2a |
| humanhash: | uniform-triple-undress-mississippi |
| File name: | 234ae69d8e64e77bcd2cad53c1121d2a |
| Download: | download sample |
| Signature | Loki |
| File size: | 237'646 bytes |
| First seen: | 2022-04-04 16:20:16 UTC |
| Last seen: | 2022-04-04 17:07:30 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 6144:HNeZmiibNRHb6P7urboCEMGsKjsK/0IKwgF:HNliiLVrERxFEF |
| Threatray | 7'217 similar samples on MalwareBazaar |
| TLSH | T1B034124431F4D6A3D9F768300EBA0767AF98572A3938610F07155B1E7733B82A71DB52 |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
# of uploads :
2
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Detection:
LokiBot
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
control.exe formbook lokibot overlay packed python shell32.dll threat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Detection:
lokibot
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-04-04 07:33:20 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
20 of 24 (83.33%)
Threat level:
5/5
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 7'207 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Lokibot
Malware Config
C2 Extraction:
http://62.197.136.186/oluwa/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
cbf2cbb2c2fdcda19557a4ddc04b9732f97bbccb3822bf880a0e73e35ecbe8fd
MD5 hash:
a065c70c7b8e04cdd0ee39c5249b42dd
SHA1 hash:
a4671bde8edf8ab5fb4dd59d5d642139de69a6d5
SH256 hash:
22bb5926f415281f55674d29a42cbae22dc273a32a7e180ddfdd8688b94001e5
MD5 hash:
3d280fe5ce2c5f245e3f6074d8d93467
SHA1 hash:
8263ce7c4e30add4c1c607ac44ccba70a2523f6c
SH256 hash:
013f46bf3e2049785e8b036ec066b0edfaaef70074222675c2cb16bc7c08c090
MD5 hash:
e1a76846bd483b9e0d02a2b1073e4b5f
SHA1 hash:
2a22048a85d975e75cda17c07841d3e566a11a36
Detections:
win_lokipws_g0
win_lokipws_auto
Parent samples :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 hash:
4311b07eb1e5e7c8ed238a4168c67f35d76ab63cc087ac3af045c2ea01973cba
MD5 hash:
234ae69d8e64e77bcd2cad53c1121d2a
SHA1 hash:
ff0f1d4c8f7704c4d02806b7b319c2ace81df45c
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Lokibot
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://2.56.57.36/004/vbc.exe