MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82b74f8d92c48a8fb1d81c9ab0fd19d7b22cda935f3a53072ff8cb84295f57b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 82b74f8d92c48a8fb1d81c9ab0fd19d7b22cda935f3a53072ff8cb84295f57b4
SHA3-384 hash: 0d3f6a9409c46d26cd31571045b1d4c5ccbdfc863ad8a39d290ee29e1a86f685fad97c3ab182bc23f414e2845b81955b
SHA1 hash: b72343732b7b2437b33fc23b3591fc899da372bc
MD5 hash: 8af751ff0dc5ee73b9e677b2c3ef9e9e
humanhash: one-juliet-undress-august
File name:8af751ff0dc5ee73b9e677b2c3ef9e9e.exe
Download: download sample
Signature Loki
File size:1'110'016 bytes
First seen:2021-08-17 07:29:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:ejoDOQVRDFCFYJDc9F3nC0Py3gAhhIIalhByIiQqYRxOreiAkwAdfqJH3f9wZPj:e2O4JCFYqblhB6YzRwUX
Threatray 4'285 similar samples on MalwareBazaar
TLSH T1AD35B73A15B82B27E079E365EAE44417B3E0955FB225ED59BCDE03A70206F4265C333E
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8af751ff0dc5ee73b9e677b2c3ef9e9e.exe
Verdict:
Malicious activity
Analysis date:
2021-08-17 07:33:55 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Reading critical registry keys
Changing a file
Replacing files
Connection attempt to an infection source
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Query of malicious DNS domain
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2021-08-17 00:45:09 UTC
AV detection:
10 of 46 (21.74%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://manvim.co/fd3/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
7c0e1ab4a81d645a7a00404f82fd049bd46ba21b201eff52359031f6065e3127
MD5 hash:
586b51e1133aeadf168c0644c0646850
SHA1 hash:
f60d9c77f9e84bfa441ffb53c545f4e1b8b40a70
SH256 hash:
6912e4bedd1288f116e968f0a79d9797f6d6bd24d45a5f10c52e20f9d33b8c61
MD5 hash:
03bde4a82ad64c0f314985232fbca3fa
SHA1 hash:
e8d0b6339e94192eaaca32c812f914e60576dca6
SH256 hash:
60d23d790fe7356d8e278597dd89e8bf73f3aa0fb976a5fa2d9e8b32058543cc
MD5 hash:
8f0ca06edb48da846412a36f068aeb80
SHA1 hash:
a5d90a41969c72828ed9cc882b93a00e7b9ea37a
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
82b74f8d92c48a8fb1d81c9ab0fd19d7b22cda935f3a53072ff8cb84295f57b4
MD5 hash:
8af751ff0dc5ee73b9e677b2c3ef9e9e
SHA1 hash:
b72343732b7b2437b33fc23b3591fc899da372bc
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 82b74f8d92c48a8fb1d81c9ab0fd19d7b22cda935f3a53072ff8cb84295f57b4

(this sample)

  
Delivery method
Distributed via web download

Comments