MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fa74917b3412cf02ceb60de07292b3b5ad1b9553cf2b4f91cbd0b463276c128d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | fa74917b3412cf02ceb60de07292b3b5ad1b9553cf2b4f91cbd0b463276c128d |
|---|---|
| SHA3-384 hash: | c2b9fea1f65ad22031b3d8e834b83d4af3295011885299d63eeb66b7d49aa296d2867d55ace07e57bee28d4bea89f789 |
| SHA1 hash: | bb5853e568638a08e4946bd485166e16d8caddbc |
| MD5 hash: | 62d3e3ee385e01f1373de562d3b7c57a |
| humanhash: | mobile-kitten-florida-blue |
| File name: | FA74917B3412CF02CEB60DE07292B3B5AD1B9553CF2B4.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 550'400 bytes |
| First seen: | 2022-12-03 05:15:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 22103fe291d736c62df924a9fa661f63 (1 x Loki) |
| ssdeep | 12288:VAZ1UTYSwufC5pznPeiPXrJbIXEIJ+esTCmxO:hDK5pzPeiPrJbGU2mxO |
| Threatray | 11'584 similar samples on MalwareBazaar |
| TLSH | T1C7C422EDFFAD2622CC140C3500EE2E55BF38D6647D76E383405A4A6E3C66B6AB432471 |
| TrID | 28.8% (.EXE) Win32 Executable (generic) (4505/5/1) 19.2% (.MZP) WinArchiver Mountable compressed Archive (3000/1) 13.2% (.EXE) Win16/32 Executable Delphi generic (2072/23) 12.9% (.EXE) OS/2 Executable (generic) (2029/13) 12.8% (.EXE) Generic Win/DOS Executable (2002/3) |
| File icon (PE): | |
| dhash icon | c8d2d0f0e8ccf0f0 (1 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
# of uploads :
1
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FA74917B3412CF02CEB60DE07292B3B5AD1B9553CF2B4.exe
Verdict:
No threats detected
Analysis date:
2022-12-03 05:16:49 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
LokiBot
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Unauthorized injection to a recently created process
Reading critical registry keys
Changing a file
DNS request
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-vm fareit lokibot nanocore packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Orcus RAT
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Checks if UnHackMe application is installed (likely to disable it)
Contains functionality to detect sleep reduction / modifications
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Tepfer
Status:
Malicious
First seen:
2017-06-07 00:59:27 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
23 of 26 (88.46%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 11'574 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
6/10
Tags:
bootkit persistence
Behaviour
Writes to the Master Boot Record (MBR)
Verdict:
Malicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
53ffb5c1907ac5fe5689b794f3bf49f2f9cc39d82ae655b607c36bfd66909b93
MD5 hash:
6a5b4266d8bd449a15e6252105054400
SHA1 hash:
a2801ffe6e60c83ac6aa63d99da873f0d81a1c97
Detections:
lokibot
win_lokipws_auto
win_lokipws_g0
SH256 hash:
3c1053b69df234c0db3927a8fde416852af0d3e5107f9531d91bcffca9df635a
MD5 hash:
00a234ac513fcd3a2dc5c19210839687
SHA1 hash:
0f36c79ae10d54c2c5f337899496dc1c8d5b86b3
SH256 hash:
fa74917b3412cf02ceb60de07292b3b5ad1b9553cf2b4f91cbd0b463276c128d
MD5 hash:
62d3e3ee385e01f1373de562d3b7c57a
SHA1 hash:
bb5853e568638a08e4946bd485166e16d8caddbc
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.41
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.