MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e396a39a8305b5815cbf04ed134d2eb49299d4cadf62e993e16b13a82870c4dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | e396a39a8305b5815cbf04ed134d2eb49299d4cadf62e993e16b13a82870c4dc |
|---|---|
| SHA3-384 hash: | 51026f9187c942de3c7ef56b41074eb8a9e1ce3bb8543549609097af7e65adc39648be7bd8988ffc12a8469e33761dbf |
| SHA1 hash: | d6a5272045224990b033bf9353e6ff4702e657ec |
| MD5 hash: | 496c2dd6dac1396461f891d5d5d7ccd8 |
| humanhash: | zebra-solar-spring-kilo |
| File name: | 496c2dd6dac1396461f891d5d5d7ccd8 |
| Download: | download sample |
| Signature | Loki |
| File size: | 317'952 bytes |
| First seen: | 2022-02-01 10:09:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7b6d6cf404065cc0908a78aad9aa1788 (4 x Smoke Loader, 2 x ArkeiStealer, 1 x RaccoonStealer) |
| ssdeep | 6144:BoSK59ghPqjfrNjVupuv34IfUbXtpm2Xku8IkZgptEn1KPXqLgLKaP09lE79:BdY0PgfrNJu2IIfUbXtpmg8IkemQXi6N |
| TLSH | T1F9649E00BBA1C035F1B716F8497A9369B92E7EA15B2560CF53D42BEE56346E0EC31317 |
| File icon (PE): | |
| dhash icon | 25ec1370399b9b91 (21 x Smoke Loader, 18 x RedLineStealer, 10 x Amadey) |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
# of uploads :
1
# of downloads :
176
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
496c2dd6dac1396461f891d5d5d7ccd8
Verdict:
Malicious activity
Analysis date:
2022-02-01 10:12:37 UTC
Tags:
lokibot stealer trojan
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Loki
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Reading critical registry keys
DNS request
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Query of malicious DNS domain
Moving of the original file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
9/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
SystemUptime
MeasuringTime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Detection:
lokibot
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2022-02-01 10:10:13 UTC
File Type:
PE (Exe)
Extracted files:
23
AV detection:
23 of 28 (82.14%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Unpacked files
SH256 hash:
7bf027041e171385e3945f8f56a0bd09fce737aeadc63b82830d51fc3a378a33
MD5 hash:
5a79f3cd5d4f9bf7bc0652bdf464f3c2
SHA1 hash:
45aa42ad610bdaeab9825ade33f70ecc96235307
Detections:
win_lokipws_g0
win_lokipws_auto
Parent samples :
19c6d3f8bef2174c5697afca3bbf0c39aa2d959cc62d5bcd7de00990fd7c4420
1fe92b0962f5725a3a8fafd00d85d636f46dfd84582a1f21e2286610a7feb3a0
b6e8013ddf10f21517ed41bf21b57f37f82872adc052bf94ee2592d24fdb98af
4b6a6957a37e14cc031fe81b7deaa6863a6921062b8f8cd71775eaaa24c977a5
d7111ee837aa260812a1fdf5ff6dafcb24e1d86bc9e4524db4f7dedf654ee4c3
ca2a87b0664849a8f35d69cabebb190ca348c84db69196c9a3da45952bc16905
0acb5fbfce22e58b189d929de7dfb805c0725ecd9f3bd3ef8674c60fdd4ad72f
dd21593b3a97f03f8cf6ee5065690486a277ed070bf3250ff7b0dd695a1e85d1
d9e9ea0af6a909d686e11fd89f5eacc4363018935a3e6a2c25fd1b39527fa511
e396a39a8305b5815cbf04ed134d2eb49299d4cadf62e993e16b13a82870c4dc
21708eee83ff694f2afb491fb5dcf5d3f685f499250bc92f948eb96b76474c7e
609fdef42b8efb56a532b1708867b9be3da6da9b0cc6b0985028ab655f741cc1
1fe92b0962f5725a3a8fafd00d85d636f46dfd84582a1f21e2286610a7feb3a0
b6e8013ddf10f21517ed41bf21b57f37f82872adc052bf94ee2592d24fdb98af
4b6a6957a37e14cc031fe81b7deaa6863a6921062b8f8cd71775eaaa24c977a5
d7111ee837aa260812a1fdf5ff6dafcb24e1d86bc9e4524db4f7dedf654ee4c3
ca2a87b0664849a8f35d69cabebb190ca348c84db69196c9a3da45952bc16905
0acb5fbfce22e58b189d929de7dfb805c0725ecd9f3bd3ef8674c60fdd4ad72f
dd21593b3a97f03f8cf6ee5065690486a277ed070bf3250ff7b0dd695a1e85d1
d9e9ea0af6a909d686e11fd89f5eacc4363018935a3e6a2c25fd1b39527fa511
e396a39a8305b5815cbf04ed134d2eb49299d4cadf62e993e16b13a82870c4dc
21708eee83ff694f2afb491fb5dcf5d3f685f499250bc92f948eb96b76474c7e
609fdef42b8efb56a532b1708867b9be3da6da9b0cc6b0985028ab655f741cc1
SH256 hash:
e396a39a8305b5815cbf04ed134d2eb49299d4cadf62e993e16b13a82870c4dc
MD5 hash:
496c2dd6dac1396461f891d5d5d7ccd8
SHA1 hash:
d6a5272045224990b033bf9353e6ff4702e657ec
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.89.90.10/explorer/.win32.exe