MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dbcbb51e8c114fa8a7b9a1da2bbba100994eea4ed407bc338dedec5f811ade21. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | dbcbb51e8c114fa8a7b9a1da2bbba100994eea4ed407bc338dedec5f811ade21 |
|---|---|
| SHA3-384 hash: | 0f4d159b66cca33030d6b14df100d4d9446015a4b627975128e1c0baf2b6c61b9983054e35f1fd7761ecfb8cc2d53b19 |
| SHA1 hash: | 465738a3e31b16ad80c44f3dc7bdd762e402cb51 |
| MD5 hash: | a54bdd270a424ec79b735ef6b513c2e4 |
| humanhash: | september-glucose-dakota-quiet |
| File name: | seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.hta |
| Download: | download sample |
| Signature | Loki |
| File size: | 182'364 bytes |
| First seen: | 2024-11-18 17:35:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/html |
| ssdeep | 96:4vCl1722AAZtbZfjdDINnmScJXD65zbfKZ/UQ:4vCld22AAVjBIcyzbfyUQ |
| Threatray | 4'410 similar samples on MalwareBazaar |
| TLSH | T15804D596DE301DDCB7CC0DA3B2FD71C9BA7C93ABA3DA0E6691AB3141D95831C90C0465 |
| Magika | txt |
| Reporter | |
| Tags: | hta Loki |
Intelligence
File Origin
# of uploads :
1
# of downloads :
111
Origin country :
DEVendor Threat Intelligence
Detection(s):
Verdict:
Malicious
Score:
96.5%
Tags:
infosteal gumen
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Labled as:
GT:JS.Acsogenixx.855
Result
Threat name:
Cobalt Strike, HTMLPhisher, Lokibot
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected Cobalt Strike Beacon
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected HtmlPhish44
Yara detected Lokibot
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
SCRIPT
Detection:
lokibot
Threat name:
Script-JS.Trojan.Acsogenixx
Status:
Malicious
First seen:
2024-11-18 15:15:01 UTC
File Type:
Text
AV detection:
8 of 37 (21.62%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
lokibot
lokipasswordstealer(pws)
unknown_loader_037
Similar samples:
+ 4'400 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection defense_evasion discovery execution spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Evasion via Device Credential Deployment
Lokibot
Lokibot family
Malware Config
C2 Extraction:
http://94.156.177.95/maxzi/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Lokibot
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.