MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b41898312ff983ee925ac7ef87299885f0c6cdeaf368bf1ea643bbe01ef9ab4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 6b41898312ff983ee925ac7ef87299885f0c6cdeaf368bf1ea643bbe01ef9ab4
SHA3-384 hash: 92cb3764de215b783d6f466f068457a5ba6c0de503521baa74c86888489add4ae79bdc257e4a311ba41ee79a3c67d1a9
SHA1 hash: dc99826ba6673ec68401f5dbbb340a54d84ae5b2
MD5 hash: 58f774c81e1ab35f94f4091428542ece
humanhash: johnny-maryland-alanine-snake
File name:58f774c81e1ab35f94f4091428542ece.exe
Download: download sample
Signature Loki
File size:545'792 bytes
First seen:2023-05-13 06:52:31 UTC
Last seen:2023-05-13 22:44:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:DqUrpmrA/vjNuBMgb7AI7bRF5T4AZ4M+8UbKR:LFmrA/vjNEBMgRzUAZ49hs
Threatray 4'133 similar samples on MalwareBazaar
TLSH T17FC4BE84523BBFE2D96507F0211474934B7DA21A71F8F0B86D5BB4C9C8AAF114BE4B63
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
247
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
58f774c81e1ab35f94f4091428542ece.exe
Verdict:
Malicious activity
Analysis date:
2023-05-13 06:55:23 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2023-05-11 10:50:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://185.246.220.60/petercody/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
08c00ff78cff251d526977973dbd636ec346f29aa8b31931086e5199bb9af53d
MD5 hash:
c4f739e5b2360703b25a1dbc1599be56
SHA1 hash:
659fccfaeb05057ecc53f56fb2f7e4622a0677ff
SH256 hash:
1260e03db88cfda2596db95a8ead8fb39db50e9256137f48008d17d5b51cf12c
MD5 hash:
127b20523a69c680009f430c01d79024
SHA1 hash:
5ae13633eacc158f8788809c6fc1a91b9461fd6b
SH256 hash:
e1d4cf33734dba5c6dbdc179b47a222110280ee6391a164c2700266548ab5623
MD5 hash:
6f4f3a16db2dd4443b91a957f074e201
SHA1 hash:
18b9540fa0e9a59affca9aac16eb67709c73c996
SH256 hash:
6b41898312ff983ee925ac7ef87299885f0c6cdeaf368bf1ea643bbe01ef9ab4
MD5 hash:
58f774c81e1ab35f94f4091428542ece
SHA1 hash:
dc99826ba6673ec68401f5dbbb340a54d84ae5b2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 6b41898312ff983ee925ac7ef87299885f0c6cdeaf368bf1ea643bbe01ef9ab4

(this sample)

  
Delivery method
Distributed via web download

Comments