MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a4182d8f62fb365856798683af6277ad0c3b3a9d9788fe1e2cef07bb918197d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 16
| SHA256 hash: | a4182d8f62fb365856798683af6277ad0c3b3a9d9788fe1e2cef07bb918197d6 |
|---|---|
| SHA3-384 hash: | bbe15a7fbd2e869212b909b85ca097a194b8b9dbb6026c7df014d49d9b13ac7afcbd73fa53cc294c0a0324942f820beb |
| SHA1 hash: | 7337b819dfae38bf80dfb174fa3ae9929cda3d79 |
| MD5 hash: | 8083bba388194bb9674cf7011a596dd7 |
| humanhash: | utah-eleven-kansas-cup |
| File name: | 8083bba388194bb9674cf7011a596dd7 |
| Download: | download sample |
| Signature | Loki |
| File size: | 250'880 bytes |
| First seen: | 2022-03-01 09:25:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | cc5860ebf1cc8027858fa120fb15d15c (2 x RedLineStealer, 1 x Gozi, 1 x Loki) |
| ssdeep | 3072:eVDMyNKxjC0GNImGDiIPHNH2G6bh+lOHS0Jt1gZ5BojukWv:ofosaHNHlR50P1Tj5Wv |
| Threatray | 6'609 similar samples on MalwareBazaar |
| TLSH | T10934D0127690C472C4873570447BCBFD6A7AF831C6A5894BB7A83B6E2F303D2677521A |
| File icon (PE): | |
| dhash icon | 38b078cccacccc43 (123 x Smoke Loader, 83 x Stop, 63 x RedLineStealer) |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
# of uploads :
1
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Detection:
LokiBot
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
SystemUptime
MeasuringTime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Detection:
lokibot
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-03-01 09:26:13 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
21 of 28 (75.00%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 6'599 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://164.90.194.235/?id=22044231991792986
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
19a17b6798dc66c9545b6b9589a5a03a5a49118f77a622aa4464f688c9ed21bd
MD5 hash:
b14ea9885fb45c0357efdec4f772b0a9
SHA1 hash:
db790fee6515046d6a196a9cdf5292f9cd3dd681
Detections:
win_lokipws_g0
win_lokipws_auto
Parent samples :
50762a8f6247c667e01b4f2d2a1c067401d8e278fd37e73668c927349b9727fc
a4182d8f62fb365856798683af6277ad0c3b3a9d9788fe1e2cef07bb918197d6
51c4a9a807294ba857735727b3c3378db60c3bafad52d7cc80538c41ad27eecd
cb59cd4c7a4896aab48aa27530bb65363920e5da091eec1aa2bdb538f9ae1491
6fa3ca5bec61c6c9427b467ecefd895568f9d2db64097a2acb5d987228f97b0c
ce79401a906246017cec719b5a89b228c0589704f04f962de647bbd34e5e1b2d
5ee578d8eb6093a0d276d092a6e431f1a947c3aebf19887cdf1f10f0fdd58982
eec6a78a53f177c69c4ed582296a052aaca152c4fd46a1d3fe87d2b18e756b77
067ba1eef584f508f510de3878bd69532e1e41d898a33f90f9bb5d39b3b5785f
10a09655d773fb061a1972e273aa5801fa4d4ab586b91e146469c5981b5562b1
c57b86be5a9fa166a946d78d8b63d9817ff3e14df83abd88b654bd66167696de
edf3903c8a44afdd2c2ede31eccc3bb8c088f21cb933637a0e79592f0079c2c3
28766d53e02141d8332cdb160ebbc4bee6df26596d0c041e15aae650d6613d32
a4182d8f62fb365856798683af6277ad0c3b3a9d9788fe1e2cef07bb918197d6
51c4a9a807294ba857735727b3c3378db60c3bafad52d7cc80538c41ad27eecd
cb59cd4c7a4896aab48aa27530bb65363920e5da091eec1aa2bdb538f9ae1491
6fa3ca5bec61c6c9427b467ecefd895568f9d2db64097a2acb5d987228f97b0c
ce79401a906246017cec719b5a89b228c0589704f04f962de647bbd34e5e1b2d
5ee578d8eb6093a0d276d092a6e431f1a947c3aebf19887cdf1f10f0fdd58982
eec6a78a53f177c69c4ed582296a052aaca152c4fd46a1d3fe87d2b18e756b77
067ba1eef584f508f510de3878bd69532e1e41d898a33f90f9bb5d39b3b5785f
10a09655d773fb061a1972e273aa5801fa4d4ab586b91e146469c5981b5562b1
c57b86be5a9fa166a946d78d8b63d9817ff3e14df83abd88b654bd66167696de
edf3903c8a44afdd2c2ede31eccc3bb8c088f21cb933637a0e79592f0079c2c3
28766d53e02141d8332cdb160ebbc4bee6df26596d0c041e15aae650d6613d32
SH256 hash:
a4182d8f62fb365856798683af6277ad0c3b3a9d9788fe1e2cef07bb918197d6
MD5 hash:
8083bba388194bb9674cf7011a596dd7
SHA1 hash:
7337b819dfae38bf80dfb174fa3ae9929cda3d79
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://172.245.119.63/77/vbc.exe