MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 076eee978cec1be476b4e103c42ca6081b8f6f73ddccdee87998df2f3b665f31. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs 1 YARA File information Comments

SHA256 hash: 076eee978cec1be476b4e103c42ca6081b8f6f73ddccdee87998df2f3b665f31
SHA3-384 hash: cea01205657d696448c47c77ad93d5f830e10c56d64a0077ebda527df9f599dd629fa47d53a10d83925ff5901ae6904d
SHA1 hash: cab53e88cf72a9d7498ee8579707189296c1c5ea
MD5 hash: bac8f1039c4f51b99d537446c27ab143
humanhash: mobile-iowa-pip-carpet
File name:003documentos transferencia.pdf.scr.exe
Download: download sample
Signature Loki
File size:474'829 bytes
First seen:2022-03-24 18:22:16 UTC
Last seen:2022-03-24 20:16:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 12288:t3eI9y8MtfM4+w93u5DwCdMJLwHneXnon:t3eIo8MRMh1jdCw+XQ
Threatray 10'290 similar samples on MalwareBazaar
TLSH T135A4F1527FD01691C6B41939C897C3368367FE7669514B83B2B07E1C3BBDA03A48B729
File icon (PE):PE icon
dhash icon 70f0e0f0f0f0f071 (2 x Loki)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://164.90.194.235/?id=27270244207870876

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://164.90.194.235/?id=27270244207870876 https://threatfox.abuse.ch/ioc/447029/

Intelligence


File Origin
# of uploads :
2
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Creating a file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Shelsy
Status:
Malicious
First seen:
2022-03-24 18:23:13 UTC
File Type:
PE (Exe)
Extracted files:
25
AV detection:
13 of 26 (50.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:guloader family:lokibot collection downloader spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks QEMU agent file
Loads dropped DLL
Guloader,Cloudeye
Lokibot
Malware Config
C2 Extraction:
http://164.90.194.235/?id=27270244207870876
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
f2dc9dbf7c0fbfd48362eb0bdfa86ab8110106b870c13e073803b48155ea7fda
MD5 hash:
52458d39c4891af5ebd5ece000abe8e9
SHA1 hash:
44d9e8cc6003e8a2f158bc9b9e21e44d76791523
SH256 hash:
076eee978cec1be476b4e103c42ca6081b8f6f73ddccdee87998df2f3b665f31
MD5 hash:
bac8f1039c4f51b99d537446c27ab143
SHA1 hash:
cab53e88cf72a9d7498ee8579707189296c1c5ea
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments