MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a1be88d091d3365e9343a762f8ef32e88c6c0953efd09b7fdcc6bbf514b2ebd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 9


Intelligence 9 IOCs 1 YARA File information Comments

SHA256 hash: 6a1be88d091d3365e9343a762f8ef32e88c6c0953efd09b7fdcc6bbf514b2ebd
SHA3-384 hash: 871d3d2c3bd4e028b54fd64a555e1df2aad63d38737bc29e9c98daf4ebcbccae33fe9d7f816d3f35767ed81dcc93d72a
SHA1 hash: 631018572dd0f611e928cc4f6fafdc9024fd1f69
MD5 hash: c0d19c0c4abc226521cb265d731a4427
humanhash: green-victor-iowa-juliet
File name:STRATO-AGB 07-07-2021·pdf.exe
Download: download sample
Signature Loki
File size:255'120 bytes
First seen:2021-07-07 07:26:27 UTC
Last seen:2021-07-07 07:51:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash af73adfc1f8d67c79f555ca796fd24dd (1 x Loki)
ssdeep 3072:qw535ErzkG0OmATuY5ZncroXWbQkUZuxXJxYiZS7uarzkG0+NKSbX:qw5JS7moiMWbQRuxZaiajkSbX
Threatray 5'587 similar samples on MalwareBazaar
TLSH 8F442B53BD609421FC948E30F86CA67E33063FF591409A2BB5B7BE637A70742B465623
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://185.227.139.18/dsaicosaicasdi.php/Gi4uJRts3jTJM

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.227.139.18/dsaicosaicasdi.php/Gi4uJRts3jTJM https://threatfox.abuse.ch/ioc/158249/

Intelligence


File Origin
# of uploads :
2
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
STRATO-AGB 07-07-2021·pdf.exe
Verdict:
No threats detected
Analysis date:
2021-07-07 07:27:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:guloader family:lokibot downloader spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Guloader,Cloudeye
Lokibot
Malware Config
C2 Extraction:
https://drive.google.com/uc?export=download&id=1kLxIRJfJWPCjbZk3pAwZhzoxtNlq163w
http://185.227.139.18/dsaicosaicasdi.php/Gi4uJRts3jTJM
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
49b04162c412105ab0857de16713724cbf3234a0b6ba51f3a5286312633f20c3
MD5 hash:
1f1b425190b2fb0396ad2d538b1060ba
SHA1 hash:
413f98641d46fdcabfcaf64f29495667de6282ea
SH256 hash:
6a1be88d091d3365e9343a762f8ef32e88c6c0953efd09b7fdcc6bbf514b2ebd
MD5 hash:
c0d19c0c4abc226521cb265d731a4427
SHA1 hash:
631018572dd0f611e928cc4f6fafdc9024fd1f69
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments