MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fb21baf4e0854d03627b5c34a36688dedb2ce4de6fc9b6ec90188f55b33dbb98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 20
| SHA256 hash: | fb21baf4e0854d03627b5c34a36688dedb2ce4de6fc9b6ec90188f55b33dbb98 |
|---|---|
| SHA3-384 hash: | 606bef6a5efb9d5baaf9a25bcdd6a3dd78a54c01a48c309d8556540d3f11b2f65b7a3592d8b81b68f160c6034b7c0a52 |
| SHA1 hash: | 921f4995c0a12dfc275725a92ba101098d348ea5 |
| MD5 hash: | ab366b2f1f6b791e92161ee4fdac7390 |
| humanhash: | salami-twelve-delaware-zulu |
| File name: | gunzipped.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 506'888 bytes |
| First seen: | 2024-09-09 03:10:10 UTC |
| Last seen: | 2024-09-09 03:22:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:FhHh3fYi/b8j3G4xTyjJh6jwtCSEijprUe1c9i72lMkR:V3fJjU3ZTo1E1yckE7 |
| Threatray | 4'380 similar samples on MalwareBazaar |
| TLSH | T10FB411E56609D285C69407B806B1E7376B796E9CF125D30B9FFCECEB78027847C0864A |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://104.248.205.66/index.php/pages?id=281164463123697 | https://threatfox.abuse.ch/ioc/1314308/ |
Intelligence
File Origin
# of uploads :
2
# of downloads :
468
Origin country :
NLVendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
gunzipped.exe
Verdict:
Malicious activity
Analysis date:
2024-09-09 03:13:22 UTC
Tags:
stealer lokibot trojan
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Encryption Execution Generic Network Static Stealth Msil
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Reading critical registry keys
Changing a file
Stealing user critical data
Connection attempt to an infection source
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
overlay packed
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Score:
98%
Verdict:
Malware
File Type:
PE
Detection:
lokibot
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2024-09-09 03:11:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
17 of 24 (70.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 4'370 additional samples on MalwareBazaar
Result
Malware family:
lokibot
Score:
10/10
Tags:
family:lokibot collection credential_access discovery execution spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Credentials from Password Stores: Credentials from Web Browsers
Lokibot
Malware Config
C2 Extraction:
http://104.248.205.66/index.php/pages?id=281164463123697
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
b8691e9d07da6ad3f67ce28fe1f0d0177a06a836cbde20fd80b48d9796e480af
MD5 hash:
9074f9a18895379159468d35145232af
SHA1 hash:
c16b8afd5cb556809588554e114c46a5e126422a
Detections:
lokibot
win_lokipws_auto
win_lokipws_g0
Lokibot
SUSP_XORed_URL_In_EXE
STEALER_Lokibot
Parent samples :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 hash:
bdf1652edcb3335761a58d031f18fddd31885e610d3fdaa4a6ebc50b0c0645de
MD5 hash:
fc41e152675efae546f237ea78fbad71
SHA1 hash:
0b84f03a62f203034386b2b685ee5533e6880b77
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
c59a72e874640d2d2c5669edc14fdeb82a72cbacde61679907d2926b8ed79d08
MD5 hash:
b37fc99b846edbde0d0f36bee1760849
SHA1 hash:
0016396b048dcbda5b87742c32678f706db6362c
SH256 hash:
fb21baf4e0854d03627b5c34a36688dedb2ce4de6fc9b6ec90188f55b33dbb98
MD5 hash:
ab366b2f1f6b791e92161ee4fdac7390
SHA1 hash:
921f4995c0a12dfc275725a92ba101098d348ea5
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Lokibot
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.