MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d324d33233edf16f00bb4c9a06a14eee0ef15f8d90a3b9f62213e0ea9054312d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 11
| SHA256 hash: | d324d33233edf16f00bb4c9a06a14eee0ef15f8d90a3b9f62213e0ea9054312d |
|---|---|
| SHA3-384 hash: | d2e8cb1f8993076fca7af39cef3ff27c72c72fefe6392fb3cdf89bc4e8a2600fe5581585999a0a449f0d81c69b34249c |
| SHA1 hash: | 3d754fcb9b66143664df7a12fc709471a29e4c39 |
| MD5 hash: | e50669d67367951aeb58d3aaff69125c |
| humanhash: | green-jig-fruit-twenty |
| File name: | D324D33233EDF16F00BB4C9A06A14EEE0EF15F8D90A3B.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 825'347 bytes |
| First seen: | 2021-06-18 00:41:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b126334c43a3b8f2e951f0ec1caca9f6 (1 x Loki) |
| ssdeep | 12288:iJhmptoDU+KeU5UQ9m5tCt1b+BQckAH2z5OtNArniZpcM:elvPXC1biDHTNArMmM |
| Threatray | 3'230 similar samples on MalwareBazaar |
| TLSH | E6055CE2A39B1476D19312748FEF85B8DCB5FD032925944326F22D29DE393C2971A393 |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://faski.nut.cc/b-slek-t/fred.php | https://threatfox.abuse.ch/ioc/135597/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
D324D33233EDF16F00BB4C9A06A14EEE0EF15F8D90A3B.exe
Verdict:
No threats detected
Analysis date:
2021-06-18 01:00:59 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Loki
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Creates files in alternative data streams (ADS)
Drops VBS files to the startup folder
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Delpem
Status:
Malicious
First seen:
2018-08-15 17:41:00 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 3'220 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Loads dropped DLL
Executes dropped EXE
Lokibot
Malware Config
C2 Extraction:
http://faski.nut.cc/b-slek-t/fred.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
b8608df9573af27744e7cc0eb6f6f406ed1fba9efd74425b35277776487c3495
MD5 hash:
c7afe51f016c87e23151cec4a7d0cbc1
SHA1 hash:
5dc0dd9e66802e4d2d768563119d6821c274560d
Detections:
win_lokipws_g0
win_lokipws_auto
SH256 hash:
d324d33233edf16f00bb4c9a06a14eee0ef15f8d90a3b9f62213e0ea9054312d
MD5 hash:
e50669d67367951aeb58d3aaff69125c
SHA1 hash:
3d754fcb9b66143664df7a12fc709471a29e4c39
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Lokibot
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.