MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db26134918faf47658a0cdbfe7b2f1a523ea8287bd881899e32435539093e727. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: db26134918faf47658a0cdbfe7b2f1a523ea8287bd881899e32435539093e727
SHA3-384 hash: d4bac961e858e73cbeb3c218557008a5f04c67eaa47e700bbb27eac96dacf45bbfeab7f8a0fe90f31c97ec62c11130f6
SHA1 hash: d4402e7cd07e02170147fb0d11fd4c5d84219be8
MD5 hash: 4b66120c175d67bfd36c7f728971b20c
humanhash: sink-minnesota-leopard-illinois
File name:4b66120c175d67bfd36c7f728971b20c.exe
Download: download sample
Signature Loki
File size:710'144 bytes
First seen:2022-11-15 13:13:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:iVITqcSpFKQ69jH//5cC0YNH/g3Vf3Y3+arZdL:iVnc4FvamRYN/glf3larHL
Threatray 13'725 similar samples on MalwareBazaar
TLSH T15BE4072DB9BCF412EE3AAAB70EF69A4BCD305141121E81171D2937DEE9358763C4E44B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
4b66120c175d67bfd36c7f728971b20c.exe
Verdict:
Malicious activity
Analysis date:
2022-11-15 13:16:47 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2022-11-15 04:52:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
17 of 40 (42.50%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://171.22.30.147/tonyspecial/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Gathering data
Unpacked files
SH256 hash:
4a9a9645de2e4e24843af3085336ffb6d4661fe7eb91d14894c1058fa136775b
MD5 hash:
0f705558aa62ee92ddd589fa80a54d03
SHA1 hash:
c11a2b88f9278615b05c842a2fe428c669327799
SH256 hash:
ad5fc669becd4eff43fae5d31804e7da30df02bc49b08395755e3cd9ff093579
MD5 hash:
3a466bb69b996a3b55661a12c78c3f4d
SHA1 hash:
832036d0be715d8dab81d7679d55ebe6c00cf261
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
ab19f28c700d64814b0c55df868c30dfb94e0a1f9fb6f7bca05bac6eb78a4e52
MD5 hash:
1f2a6c02dcf9aa00a28a5039fb5b8ce0
SHA1 hash:
1ef480867d39b98368af7586a8e6ba38c0c3893a
SH256 hash:
db26134918faf47658a0cdbfe7b2f1a523ea8287bd881899e32435539093e727
MD5 hash:
4b66120c175d67bfd36c7f728971b20c
SHA1 hash:
d4402e7cd07e02170147fb0d11fd4c5d84219be8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe db26134918faf47658a0cdbfe7b2f1a523ea8287bd881899e32435539093e727

(this sample)

  
Delivery method
Distributed via web download

Comments