MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8424436261dcaab5d7a26881dc7fdc96550396bf44e22f43b8a16aab53de8f18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 8424436261dcaab5d7a26881dc7fdc96550396bf44e22f43b8a16aab53de8f18 |
|---|---|
| SHA3-384 hash: | e5281100b75cbe335102a7783df61fa7b98299d7b8d2d5a0c732a7f2c65be889693164d1bb5ace023b060f68b2238c17 |
| SHA1 hash: | f64a9c1d393a78f167d7c25efb7eac87d61b8598 |
| MD5 hash: | f4b5c8b9a22f2abf6471633b8d1d166c |
| humanhash: | cat-lake-quebec-seven |
| File name: | f4b5c8b9a22f2abf6471633b8d1d166c.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 277'504 bytes |
| First seen: | 2022-04-04 16:31:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1b7dcdf882f861b922ef4dac7657349b (4 x Stop, 2 x Loki, 1 x RedLineStealer) |
| ssdeep | 3072:w1XTMRkQL+RKhnsx6MEWf0K3oDMwXzLJDrM/h3g2l:IYzL+RKhnNMT0Ko1JDrm |
| Threatray | 7'217 similar samples on MalwareBazaar |
| TLSH | T1B644BE3DF2B2C47DC0961630A8268FF5197EFC315669194B33A83B6E6E712C066A531F |
| File icon (PE): | |
| dhash icon | 480c1c5c4f594904 (10 x Smoke Loader, 2 x CoinMiner, 2 x ArkeiStealer) |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://164.90.194.235/?id=10618622797291512 | https://threatfox.abuse.ch/ioc/489072/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Detection:
LokiBot
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Sending a custom TCP request
Stealing user critical data
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
SystemUptime
MeasuringTime
CheckCmdLine
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Detection:
lokibot
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2022-04-04 16:32:17 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
21 of 26 (80.77%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 7'207 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://164.90.194.235/?id=10618622797291512
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
6368b0374b2251caed83d1f27be3e3b76040f44ca8df1e0fe6b53e23b0397a06
MD5 hash:
fbc8939c3a179db43c33f12c1158f276
SHA1 hash:
c6a1226a17907fc5484d99c5f831ab6bb8478aea
Detections:
win_lokipws_g0
win_lokipws_auto
Parent samples :
faa18e54f144e8377cc6492f1daabeed658d4c2fbfdbdaf3caec6f5188c95ac9
8424436261dcaab5d7a26881dc7fdc96550396bf44e22f43b8a16aab53de8f18
8243ab5cf6abed9beb2967594cd28487e1c2dacd2466f75fec6acf918b3329a3
2d34ede67362423ee45996a4d867ca3d2705880b1e5d0de2da486f61d73bdd3e
1395c780635dc02af8f82f9dcc7b558adb0cc21a1ac08237784aee2dd554d55c
fda165fd44f380ff6517a74c95258326c9f95eb4aa6b6253214b413637ae9ac0
8424436261dcaab5d7a26881dc7fdc96550396bf44e22f43b8a16aab53de8f18
8243ab5cf6abed9beb2967594cd28487e1c2dacd2466f75fec6acf918b3329a3
2d34ede67362423ee45996a4d867ca3d2705880b1e5d0de2da486f61d73bdd3e
1395c780635dc02af8f82f9dcc7b558adb0cc21a1ac08237784aee2dd554d55c
fda165fd44f380ff6517a74c95258326c9f95eb4aa6b6253214b413637ae9ac0
SH256 hash:
8424436261dcaab5d7a26881dc7fdc96550396bf44e22f43b8a16aab53de8f18
MD5 hash:
f4b5c8b9a22f2abf6471633b8d1d166c
SHA1 hash:
f64a9c1d393a78f167d7c25efb7eac87d61b8598
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.