MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c349617e2fbc16a5c1eefdb82f0749e6108943c6ce8090499b8a88dae34f9759. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: c349617e2fbc16a5c1eefdb82f0749e6108943c6ce8090499b8a88dae34f9759
SHA3-384 hash: 8519c87c15a9f1dd43c4f597485b2c28dca5eec3b95b14ad1ed4a8bd03718115fbf1d63b4b742dcbcd04192ef3774fcb
SHA1 hash: b32cf21a029ce77335f9e6f53f8b31d38c8918bf
MD5 hash: d12447b0293211f8bb76aecfb6bf5802
humanhash: quebec-victor-minnesota-carolina
File name:serthcryt.exe
Download: download sample
Signature Loki
File size:1'182'720 bytes
First seen:2020-06-22 07:54:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:XAHnh+eWsN3skA4RV1Hom2KXMmHaVDfg5:Kh+ZkldoPK8YaVDe
Threatray 2'206 similar samples on MalwareBazaar
TLSH 9745392273D1C325FE5651F2DA59A17476787C2313338C5F2A84F9A9AFB01A2732E217
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Malspam distributing Loki:

HELO: qproxy5-pub.mail.unifiedlayer.com
Sending IP: 69.89.21.30
From: Ricardo Sousa <RicardoSousa45@gmail.com>
Subject: RE: FATURA SC-192 // CONSELHOS DE PAGAMENTO //
Attachment: file scan 0007332.zip (contains "serthcryt.exe")

Loki payload URL:
https://paste.ee/r/epWSs

Loki C2:
http://sethr.dynamic-dns.net/sethr/logs/fre.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Povertel
Status:
Malicious
First seen:
2020-06-22 03:39:17 UTC
AV detection:
27 of 48 (56.25%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Drops file in System32 directory
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

2e46cd7bedc5a88b08635e977fdacf1b

Loki

Executable exe c349617e2fbc16a5c1eefdb82f0749e6108943c6ce8090499b8a88dae34f9759

(this sample)

  
Dropped by
MD5 2e46cd7bedc5a88b08635e977fdacf1b
  
Delivery method
Distributed via e-mail attachment

Comments