MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 895a3f8a366ed73ca1cab8ef49582ada6382880654ab28e95b2902cde46e3726. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 895a3f8a366ed73ca1cab8ef49582ada6382880654ab28e95b2902cde46e3726 |
|---|---|
| SHA3-384 hash: | fb5608294321284401d50b95c03399aef2edeaa159ba1e2a1315e522ec77e8303ad99666dde545d65d761006ab42284a |
| SHA1 hash: | f31b6ce7c4551844b48ecea8c2593c52fd0da89e |
| MD5 hash: | 3ffe0bc9e3a2390ea85d60eb624f9369 |
| humanhash: | stream-texas-fruit-chicken |
| File name: | 3ffe0bc9e3a2390ea85d60eb624f9369.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 204'288 bytes |
| First seen: | 2021-10-12 10:15:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 632b6dfbd7a49536efe298b2d0652a11 (3 x Smoke Loader, 2 x DanaBot, 2 x Loki) |
| ssdeep | 6144:zAu3a8ssCUPeZCJVu/Ti7j86a5Vx98aCwiMzka7WyE:F3aR7oJUWP86GH8gPv |
| Threatray | 12'431 similar samples on MalwareBazaar |
| TLSH | T11914D01132E0C871C7E716718874CBE65AFBB922563491CB2BD83A7E1E903D06E7A357 |
| File icon (PE): | |
| dhash icon | 83bcdcac9cccb084 (1 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
# of uploads :
1
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3ffe0bc9e3a2390ea85d60eb624f9369.exe
Verdict:
Malicious activity
Analysis date:
2021-10-12 11:50:24 UTC
Tags:
trojan lokibot stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Loki
Result
Verdict:
Malware
Maliciousness:
Behaviour
Reading critical registry keys
Changing a file
Replacing files
Connection attempt to an infection source
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Query of malicious DNS domain
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Detection:
lokibot
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-10-12 08:53:56 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 12'421 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://checkvim.com/fd4/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
2cf409f8118930987ab4dd551c491ced6e96387e6a3b82dbfd29c90cad9d541a
MD5 hash:
cc709db3e0b49a140ed475123898f048
SHA1 hash:
46611cf1e99da9b1bb4c08e8bbe44dc012f1dd34
Detections:
win_lokipws_g0
win_lokipws_auto
Parent samples :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 hash:
895a3f8a366ed73ca1cab8ef49582ada6382880654ab28e95b2902cde46e3726
MD5 hash:
3ffe0bc9e3a2390ea85d60eb624f9369
SHA1 hash:
f31b6ce7c4551844b48ecea8c2593c52fd0da89e
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.