MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7321f80ffd0f6969edbbce30444be7ff299357b059194cd5e1a2586f74f1940f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 17


Intelligence 17 IOCs YARA 21 File information Comments

SHA256 hash: 7321f80ffd0f6969edbbce30444be7ff299357b059194cd5e1a2586f74f1940f
SHA3-384 hash: 9b5c18c0c49b00b5032172c46493e1c0bef4a48c3f5bc7eec385592a19f608aa37d21c65ae21747e3f8c49ccf9b24463
SHA1 hash: f4618a09090a23b96f8cd09515b4ec507bb0013b
MD5 hash: 053d93dd20d8ec5544e7d1a35b15ec86
humanhash: grey-salami-mars-jig
File name:7321f80ffd0f6969edbbce30444be7ff299357b059194cd5e1a2586f74f1940f
Download: download sample
Signature Loki
File size:842'240 bytes
First seen:2025-06-10 11:09:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:VF9Vo+Z3D9Kbbo0dZiZkGb2ZuBp70GuhT6Y:VBoLbPZimGb26p4j6Y
Threatray 3'548 similar samples on MalwareBazaar
TLSH T1B305BF1637F88607D8AE6AB5D171823597F0E91EA26BE74E4DC0A8F77D977004E02363
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon d4e4f4d4d4d4d4d4 (4 x SnakeKeylogger, 3 x Formbook, 3 x MassLogger)
Reporter adrian__luca
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
269
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
7321f80ffd0f6969edbbce30444be7ff299357b059194cd5e1a2586f74f1940f
Verdict:
Malicious activity
Analysis date:
2025-06-10 17:24:53 UTC
Tags:
lokibot stealer trojan netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
infosteal trojan agent remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Connection attempt to an infection source
Moving of the original file
Adding an exclusion to Microsoft Defender
Sending an HTTP POST request to an infection source
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses threadpools to delay analysis
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2025-05-29 18:38:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
26 of 36 (72.22%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection discovery execution spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Lokibot
Lokibot family
Malware Config
C2 Extraction:
http://94.156.177.41/ugop/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Verdict:
Malicious
Tags:
lokibot
YARA:
n/a
Unpacked files
SH256 hash:
7321f80ffd0f6969edbbce30444be7ff299357b059194cd5e1a2586f74f1940f
MD5 hash:
053d93dd20d8ec5544e7d1a35b15ec86
SHA1 hash:
f4618a09090a23b96f8cd09515b4ec507bb0013b
SH256 hash:
f583306492ad84098c9ad4c6acbdabc28438c3b94f1f0d53bf8933441541330c
MD5 hash:
a33b560e77eee01f685df09af616badc
SHA1 hash:
153a1e39d18af1f72d4192c8715a5bee35809b69
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
9e11978a92be19092136c64c83ab9ef4a5273b1d9f34d5287263b42ea68d6958
MD5 hash:
eaf69e05aeb9a3a33f016e8f1744a7c1
SHA1 hash:
94adb39207be08673e7378e28b881707582272b4
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24 INDICATOR_EXE_Packed_SmartAssembly
Parent samples :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 hash:
dcb046a879a8b4a7b7ff729a455d74ce0b6aa6a563e5f954dcdc42d753f3e7e8
MD5 hash:
7996ff499d0904838afab7028ca0497d
SHA1 hash:
e4bd741ad08dcfb22684e971b5acc23787ab83ba
Detections:
win_lokipws_g0 win_lokipws_auto lokibot STEALER_Lokibot Lokibot INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_GENInfoStealer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifacts observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:LokiBot
Author:kevoreilly
Description:LokiBot Payload
Rule name:LokiPWS
Author:NDA0E
Description:Detects LokiBot
Rule name:malware_Lokibot_strings
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Trojan_Lokibot_0f421617
Author:Elastic Security
Rule name:Windows_Trojan_Lokibot_1f885282
Author:Elastic Security
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments