Report Overview

  1. Submitted URL

    github.com/Da2dalus/The-MALWARE-Repo/blob/master/Stealer/Lokibot.exe?raw=true

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 15:12:08

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Stealer/Lokibot.exeDetects an XORed URL in an executable
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Stealer/Lokibot.exeLokiBot Payload
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Stealer/Lokibot.exeWindows.Trojan.Lokibot
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Stealer/Lokibot.exeDetects win.lokipws.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Stealer/Lokibot.exe

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    308 kB (307712 bytes)

  2. Hash

    f52fbb02ac0666cae74fc389b1844e98

    f7721d590770e2076e64f148a4ba1241404996b8

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects an XORed URL in an executable
    CAPEv2 YARA detection rulesmalware
    LokiBot Payload
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Lokibot
    Malpedia's yara-signator rulesmalware
    Detects win.lokipws.

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/Da2dalus/The-MALWARE-Repo/blob/master/Stealer/Lokibot.exe?raw=true
140.82.121.4 0 B
github.com/Da2dalus/The-MALWARE-Repo/raw/master/Stealer/Lokibot.exe
140.82.121.4 0 B
raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Stealer/Lokibot.exe
185.199.110.133 308 kB