MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 edf3903c8a44afdd2c2ede31eccc3bb8c088f21cb933637a0e79592f0079c2c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments 1

SHA256 hash: edf3903c8a44afdd2c2ede31eccc3bb8c088f21cb933637a0e79592f0079c2c3
SHA3-384 hash: 595f4c0daeb350f46e47556adc413390a406643fe05623d9ea80e0e50c2028ca9deb43e0a6094978a14f1ee1e59a0c98
SHA1 hash: e55ececadad36190a395bdfb507defdb1a59a4cc
MD5 hash: e07b836d7100bdf914686d2a75013f5c
humanhash: autumn-foxtrot-double-lima
File name:e07b836d7100bdf914686d2a75013f5c
Download: download sample
Signature Loki
File size:299'008 bytes
First seen:2022-03-30 15:08:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8ee4f2cace7854793aad420556d77bc0 (2 x Loki, 2 x Stop)
ssdeep 3072:fDURjsEa93uME9LPYbpmdUfeInC1L7mmZVkOgGLktCfF5ikMw0K4M/h332l:LU1AJuME9LPCpmdUfJcnmmZkbC4w0Rz
Threatray 7'211 similar samples on MalwareBazaar
TLSH T13654AE327580C832E57212719B56CFB4266EBC71596156833BD43B0DAA332DEAED138F
File icon (PE):PE icon
dhash icon 480c1c4c4f594b14 (172 x Smoke Loader, 134 x RedLineStealer, 98 x Amadey)
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Stealing user critical data
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2022-03-30 15:09:09 UTC
File Type:
PE (Exe)
Extracted files:
35
AV detection:
23 of 25 (92.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://164.90.194.235/?id=22044231991792986
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe edf3903c8a44afdd2c2ede31eccc3bb8c088f21cb933637a0e79592f0079c2c3

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-30 15:08:42 UTC

url : hxxp://192.3.122.154/200/vbc.exe