MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8236e441d353893420c1646df09087cfe8d2ea848976ae9f4b1b51f8cb5abaf5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 8236e441d353893420c1646df09087cfe8d2ea848976ae9f4b1b51f8cb5abaf5
SHA3-384 hash: 797ab56ceab8340b8ab8831d245d3d50dda1bf5135ace76abdd2097085604181cbad657a4bb212e8f871c5b0a075624e
SHA1 hash: 1005c9cc9d82b4e9a28a3b607e9bc9690ed465ab
MD5 hash: caa4ed1363c3e562a1852c962af0dc44
humanhash: connecticut-saturn-nevada-coffee
File name:caa4ed1363c3e562a1852c962af0dc44.exe
Download: download sample
Signature Loki
File size:509'222 bytes
First seen:2023-06-28 14:48:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e2a592076b17ef8bfb48b7e03965a3fc (385 x GuLoader, 58 x RemcosRAT, 40 x AgentTesla)
ssdeep 12288:9FKBG73lOUG2H7zS8zjDpQ11CmXSbuPlP7ZYa7XU:BrlMa7zbzPpuSbklPVE
Threatray 1'098 similar samples on MalwareBazaar
TLSH T145B4120063D12196CDA64876586712781DC4AC1294C49F43C78DB32B7EB7E86FDAFABC
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 04bc8e96aa8e8ef2 (8 x Loki, 4 x GuLoader)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
314
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
caa4ed1363c3e562a1852c962af0dc44.exe
Verdict:
Suspicious activity
Analysis date:
2023-06-28 14:51:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader, Lokibot
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected GuLoader
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-06-27 21:25:59 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
22 of 36 (61.11%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:guloader family:lokibot collection discovery downloader spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks installed software on the system
Checks QEMU agent file
Loads dropped DLL
Reads user/profile data of web browsers
Guloader,Cloudeye
Lokibot
Unpacked files
SH256 hash:
2e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
MD5 hash:
a4dd044bcd94e9b3370ccf095b31f896
SHA1 hash:
17c78201323ab2095bc53184aa8267c9187d5173
SH256 hash:
8236e441d353893420c1646df09087cfe8d2ea848976ae9f4b1b51f8cb5abaf5
MD5 hash:
caa4ed1363c3e562a1852c962af0dc44
SHA1 hash:
1005c9cc9d82b4e9a28a3b607e9bc9690ed465ab
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 8236e441d353893420c1646df09087cfe8d2ea848976ae9f4b1b51f8cb5abaf5

(this sample)

  
Delivery method
Distributed via web download

Comments