MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9fd3ea298e67c87b5da5cf7806e597556d3a113c5b64f1a98041f2a8b303e81a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | 9fd3ea298e67c87b5da5cf7806e597556d3a113c5b64f1a98041f2a8b303e81a |
|---|---|
| SHA3-384 hash: | 259a7e2f4323b87034c82e81f9131d1eefc12df11c9e31a9b3931b55f1cc43401a46bfef30efa4756481aaf113e3b1f7 |
| SHA1 hash: | 7c1426b4a2a76e1e12a7dd2a2a5b6d417170af6b |
| MD5 hash: | 9ab5e8528c6928c400ec8f72d8f5bbd6 |
| humanhash: | stream-jupiter-butter-tango |
| File name: | 9ab5e8528c6928c400ec8f72d8f5bbd6 |
| Download: | download sample |
| Signature | Loki |
| File size: | 311'752 bytes |
| First seen: | 2021-10-07 09:13:47 UTC |
| Last seen: | 2021-10-07 12:29:34 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger) |
| ssdeep | 6144:F8LxBs1yt4/pHm0DJDaV8Zt0EPDEU1g8inO49wVJRGxmDFNvbpeS:/1yt4xH3VIsgQiO/s8Pb3 |
| Threatray | 4'888 similar samples on MalwareBazaar |
| TLSH | T16264231412D1DDD3D2A26638CEB2E756F31AD78C519ADE075370ADBE3A224EEC503386 |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
# of uploads :
4
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
lod2.xlsx
Verdict:
Malicious activity
Analysis date:
2021-10-07 07:31:56 UTC
Tags:
encrypted trojan exploit CVE-2017-11882 opendir loader lokibot stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Loki
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Reading critical registry keys
Changing a file
Replacing files
Connection attempt
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Moving of the original file
Verdict:
Suspicious
Threat level:
5/10
Confidence:
60%
Tags:
lokibot overlay packed
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Detection:
lokibot
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2021-10-07 09:04:57 UTC
AV detection:
17 of 45 (37.78%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 4'878 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://136.243.159.53/~element/page.php?id=485
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
9fd3ea298e67c87b5da5cf7806e597556d3a113c5b64f1a98041f2a8b303e81a
MD5 hash:
9ab5e8528c6928c400ec8f72d8f5bbd6
SHA1 hash:
7c1426b4a2a76e1e12a7dd2a2a5b6d417170af6b
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Lokibot
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://192.3.122.140/file/loader2.exe