MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 46a26fb39083f77a088365eded45839567dd33a1623ddb6440073dbf242c8811. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | 46a26fb39083f77a088365eded45839567dd33a1623ddb6440073dbf242c8811 |
|---|---|
| SHA3-384 hash: | 192256c221cbd04398bf70ed85794fe5c12d4be55cd9c684bb1fb187667750a557906d3d832732f2e50a541017a8f9a9 |
| SHA1 hash: | 3b27c60d0508a196d9be62b280b249fa40540838 |
| MD5 hash: | 84243049d06d0be786f560fe95392bc2 |
| humanhash: | oranges-rugby-six-glucose |
| File name: | Updated Statement.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 239'152 bytes |
| First seen: | 2021-08-23 07:08:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f86f9a1397ea2f648b8914df9ad78914 (4 x Formbook, 2 x Loki) |
| ssdeep | 6144:vo0Jz1zHG0QaZTbjPczio+TAOsbzRCXdrv0hNNE4:vo0Jpzm05HjPybCXKNW4 |
| Threatray | 20 similar samples on MalwareBazaar |
| TLSH | T13F340180B33D96B8F1BC31F54241587656290CB387AF04DBD746B72A6671683D4B23AF |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Updated Statement.rar
Verdict:
Malicious activity
Analysis date:
2021-08-19 08:09:21 UTC
Tags:
trojan lokibot stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2021-08-19 07:02:21 UTC
AV detection:
29 of 46 (63.04%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 10 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://everydaywegrind.gq/Office5/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
1e195a1a4cf9c0dcff5bb1ef65a45d869f70b2c3e11e9c0119654d5950ba099c
MD5 hash:
127ada2a40b0268a2bab81f810e9e89f
SHA1 hash:
72f38ec73857301ab37d7c88391cba47a6776212
Detections:
win_lokipws_g0
win_lokipws_auto
Parent samples :
995bffd2446e01cf7817573adfc1ecf40679b37ffce1640969352ddca313c346
e7ac7c64889312c42876b74c7c4e7be0a383d98449dbc3d41eb9835bea79e0cd
6ad1a9114fabea8c23151bcb789a9867cb2345e7b65187e5443e6f76f20c7037
46a26fb39083f77a088365eded45839567dd33a1623ddb6440073dbf242c8811
54bdd507eb726a7a4ac9f8d7c220e97f447b37c61986e050cf54119ceec42c65
e7ac7c64889312c42876b74c7c4e7be0a383d98449dbc3d41eb9835bea79e0cd
6ad1a9114fabea8c23151bcb789a9867cb2345e7b65187e5443e6f76f20c7037
46a26fb39083f77a088365eded45839567dd33a1623ddb6440073dbf242c8811
54bdd507eb726a7a4ac9f8d7c220e97f447b37c61986e050cf54119ceec42c65
SH256 hash:
46a26fb39083f77a088365eded45839567dd33a1623ddb6440073dbf242c8811
MD5 hash:
84243049d06d0be786f560fe95392bc2
SHA1 hash:
3b27c60d0508a196d9be62b280b249fa40540838
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Lokibot
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.