MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9044753703fe23426eb2394a186baeaf1de4793549b5680db25556a9ee7c3877. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 9044753703fe23426eb2394a186baeaf1de4793549b5680db25556a9ee7c3877
SHA3-384 hash: 972a69d6bf082b828f3fccd21d1d7eb4680493e0f38a647dd1fc47257e8cd2305da9c63ecd44f5c1b6ff978bb1c3983d
SHA1 hash: 724a0967109a9e3475df14680d9d9e40bafddc61
MD5 hash: cb7a8793cf8970072ac7c8e3abc75f0e
humanhash: artist-texas-connecticut-sierra
File name:cb7a8793cf8970072ac7c8e3abc75f0e.exe
Download: download sample
Signature Loki
File size:295'351 bytes
First seen:2021-11-30 07:25:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:rGi5zOOh/9t/BgHWF726k6B6rMgNKyFnENS54CnR:BhjAWJ26kYmKy/PR
Threatray 5'665 similar samples on MalwareBazaar
TLSH T1565412467EC22EFBD0EA46713AB5B25CEBF791DB0201695787745FAE4D802820E35633
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
168
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cb7a8793cf8970072ac7c8e3abc75f0e.exe
Verdict:
Malicious activity
Analysis date:
2021-11-30 07:34:11 UTC
Tags:
installer trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Creating a file
DNS request
Result
Malware family:
n/a
Score:
  0/10
Tags:
n/a
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Dropper.Nuldrop
Status:
Malicious
First seen:
2021-11-30 07:26:12 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
22 of 28 (78.57%)
Threat level:
  3/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
9044753703fe23426eb2394a186baeaf1de4793549b5680db25556a9ee7c3877
MD5 hash:
cb7a8793cf8970072ac7c8e3abc75f0e
SHA1 hash:
724a0967109a9e3475df14680d9d9e40bafddc61
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 9044753703fe23426eb2394a186baeaf1de4793549b5680db25556a9ee7c3877

(this sample)

  
Delivery method
Distributed via web download

Comments