MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c1403c854426614a4d7bf78afdb7687aa7f20e66024be5ad05d331cfbceab7ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | c1403c854426614a4d7bf78afdb7687aa7f20e66024be5ad05d331cfbceab7ff |
|---|---|
| SHA3-384 hash: | 49ecac3fb89727faff25d176373b8f9c289d6a43ee8242d12aa0ab82b1e5fff8fc57dd5903b9f9a94ed1d6b78876c956 |
| SHA1 hash: | 30e43fc578ca13150a5c85f7b899719619dcda2a |
| MD5 hash: | 8ac2bdfeae0ff6156bb667f42d832c81 |
| humanhash: | kilo-beer-eighteen-early |
| File name: | triage_dropped_file |
| Download: | download sample |
| Signature | Loki |
| File size: | 245'220 bytes |
| First seen: | 2021-10-22 12:04:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger) |
| ssdeep | 6144:wBlL/cHco/HkHqs7IPcKbQMMz8vPMLFGZ:CeHcKsCcaMpFc |
| TLSH | T11734122332E488EBD7E64BF25DBA5F11C17A59109107E12FBB948DFB5F612C3C21A291 |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe Loki Lokibot |
Intelligence
File Origin
# of uploads :
1
# of downloads :
512
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Lokibot
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Reading critical registry keys
Changing a file
Replacing files
Connection attempt
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Moving of the original file
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2021-10-22 04:39:54 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://63.250.40.204/~wpdemo/file.php?search=719442
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
c1403c854426614a4d7bf78afdb7687aa7f20e66024be5ad05d331cfbceab7ff
MD5 hash:
8ac2bdfeae0ff6156bb667f42d832c81
SHA1 hash:
30e43fc578ca13150a5c85f7b899719619dcda2a
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Lokibot
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.