MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b494bc7c282b57a3d9dc02d6d3ad8430dc965465cb17fe43acde2874f7266465. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: b494bc7c282b57a3d9dc02d6d3ad8430dc965465cb17fe43acde2874f7266465
SHA3-384 hash: 40364230afd621d5d21cd9932bd528569bae23a0c7f30dabf8894f9a3474dc50edfcadeec3582c9d55811674567fd5d0
SHA1 hash: d0aece6102615637ad4ae9670936135b8a43d205
MD5 hash: 8504c3db2dc94f6d691cd22c163345ac
humanhash: blossom-bulldog-bravo-zebra
File name:PO.exe
Download: download sample
Signature Loki
File size:346'112 bytes
First seen:2020-06-23 08:45:52 UTC
Last seen:2020-06-23 09:33:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 390e29859a8109da4988860f226bf922 (5 x AgentTesla, 4 x Loki, 1 x NanoCore)
ssdeep 6144:EujNTo2ybezRH7WdHitmi7zXkVKmzSeODgo0qrRQyF6kPpSX2US:ESToRClCCIiXXkVW7codrRVAkPMX1S
Threatray 1'573 similar samples on MalwareBazaar
TLSH AB7401E2DB049CF5C61D897309230E654729F422293F5FC32A94AE1DF139ACFAF4561A
Reporter jarumlus

Intelligence


File Origin
# of uploads :
2
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-06-23 08:47:03 UTC
File Type:
PE (Exe)
Extracted files:
571
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
spyware trojan stealer family:lokibot
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: RenamesItself
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://mecharnise.ir/ea1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

9a172a27f55aafd88996cb11839e238b91d55cc8f39e63c95b11c38478fdb878

Loki

Executable exe b494bc7c282b57a3d9dc02d6d3ad8430dc965465cb17fe43acde2874f7266465

(this sample)

  
Dropped by
MD5 8caff44ac14490bea83efce4625f6976
  
Dropped by
SHA256 9a172a27f55aafd88996cb11839e238b91d55cc8f39e63c95b11c38478fdb878
  
Delivery method
Distributed via e-mail attachment

Comments