MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 557c7de4709f81fe3e3dd0486a6ae731f6c620bbc25156ee9cbbf554bebab260. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | 557c7de4709f81fe3e3dd0486a6ae731f6c620bbc25156ee9cbbf554bebab260 |
|---|---|
| SHA3-384 hash: | 33fe6cba7b50ab7162dbf0c7f1f3b9377448c3a19e710a9c5fa176d71abd04268001f9f55010e759b7bef8713c2774ca |
| SHA1 hash: | e59427f3dace758fe4cc2c959cb5ae0a4bd66e3a |
| MD5 hash: | cfc5d8df76483b7796c03fb20004153e |
| humanhash: | cardinal-fourteen-magnesium-friend |
| File name: | cfc5d8df76483b7796c03fb20004153e.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 272'896 bytes |
| First seen: | 2022-04-11 18:01:13 UTC |
| Last seen: | 2022-04-11 19:18:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 66f10e12500a3832662f8d0b347897ad (4 x RedLineStealer, 1 x Loki) |
| ssdeep | 6144:VVR03K5mcptHuEYosLcx/UsPRkU2cnsywr0Boj5e5i9bk:LR03gtHbYosy5PRhNnJK5y |
| Threatray | 7'384 similar samples on MalwareBazaar |
| TLSH | T1DA448D00BB90D035F5F756F859BA83A8B93E7EA09B3450CB62D52AEE56346E0DC31317 |
| File icon (PE): | |
| dhash icon | b2dacabecee6baa6 (148 x RedLineStealer, 145 x Stop, 100 x Smoke Loader) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
# of uploads :
2
# of downloads :
328
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
cfc5d8df76483b7796c03fb20004153e.exe
Verdict:
Malicious activity
Analysis date:
2022-04-11 22:35:12 UTC
Tags:
trojan lokibot stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
LokiBot
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
MeasuringTime
SystemUptime
CheckCmdLine
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Detection:
lokibot
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-04-11 13:24:34 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
24 of 26 (92.31%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 7'374 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://164.90.194.235/?id=3129435466035640
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
647e0875e43b6f37d362e46ad2e7e971e4f000250c66c1a40a02c1c46bff9ded
MD5 hash:
e4414fcbc225931e15789216ca058467
SHA1 hash:
a691c9469598a275d9787dab5fe4a9571c14ed7b
Detections:
win_lokipws_g0
win_lokipws_auto
SH256 hash:
557c7de4709f81fe3e3dd0486a6ae731f6c620bbc25156ee9cbbf554bebab260
MD5 hash:
cfc5d8df76483b7796c03fb20004153e
SHA1 hash:
e59427f3dace758fe4cc2c959cb5ae0a4bd66e3a
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.