MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 77fd63dabf73eb44f7c9830553740ea290cac78bc333322326c70b927a69d4fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | 77fd63dabf73eb44f7c9830553740ea290cac78bc333322326c70b927a69d4fe |
|---|---|
| SHA3-384 hash: | 5b10c4cff96201b12f7f29e7bf537ed02fc72d4b2f0df89efc4261143eba4de5dc9158589b07a646d718e9f06e726018 |
| SHA1 hash: | df87c816ea5edb6b8c763fb133ca0e52840d944b |
| MD5 hash: | 6e3c82c82fb2fcf38123d93c0d6b93b2 |
| humanhash: | friend-diet-winter-failed |
| File name: | 6e3c82c82fb2fcf38123d93c0d6b93b2 |
| Download: | download sample |
| Signature | Loki |
| File size: | 265'216 bytes |
| First seen: | 2021-10-22 15:09:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | df9601abec2416ae7ecc0dd0d7272e84 (1 x Formbook, 1 x Loki) |
| ssdeep | 6144:uceVoLVEb4uqb5iKxkMGxArlx6Q47dtsxqX7tNfVXVHQLIiu8c:uce6VEb4xNxkMEArlxyTsxwZGEX8c |
| TLSH | T132449D3973F0C431DAB255308C38CAE1197AB859DB60F16636E8AF2F2E7129C56E435D |
| File icon (PE): | |
| dhash icon | fcfcb4f4d4dcd8c8 (2 x Stop, 1 x RedLineStealer, 1 x RaccoonStealer) |
| Reporter | |
| Tags: | 32 exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://secure01-redirect.net/ga14/fre.php | https://threatfox.abuse.ch/ioc/236455/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
182
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Loki
Result
Verdict:
Malware
Maliciousness:
Behaviour
Reading critical registry keys
Changing a file
Replacing files
Connection attempt to an infection source
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Query of malicious DNS domain
Moving of the original file
Sending an HTTP POST request to an infection source
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-10-21 10:36:05 UTC
AV detection:
23 of 27 (85.19%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://secure01-redirect.net/ga14/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
2f6647a01fdc7c0e3e027bd6c613995959139b65e571c404958151d2a67e2df0
MD5 hash:
43ef41ff314f7494eb2061d37cee4788
SHA1 hash:
d648d1b88a2745cc03d9773ed498ed01fc7e12d4
Detections:
win_lokipws_g0
win_lokipws_auto
Parent samples :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 hash:
77fd63dabf73eb44f7c9830553740ea290cac78bc333322326c70b927a69d4fe
MD5 hash:
6e3c82c82fb2fcf38123d93c0d6b93b2
SHA1 hash:
df87c816ea5edb6b8c763fb133ca0e52840d944b
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.155.83.184/00880088/vbc.exe