MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d01ae8d985a333d9c39bad55b8129b73451f037bff556a08ddb7f7efc17818fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs 1 YARA File information Comments

SHA256 hash: d01ae8d985a333d9c39bad55b8129b73451f037bff556a08ddb7f7efc17818fa
SHA3-384 hash: 41055e92c5e3cccd6034d66262ac37dfb12e6dc802e5d30e203f63704bc1326ab052e9341398ed3c75d1eb84461cebab
SHA1 hash: 430ae871a18ea43cb87cf3d8030ec4eb14043284
MD5 hash: a5a0d8c50db20164b4897cd982926e08
humanhash: earth-twelve-vegan-cold
File name:new order no. Hc511 for June.jpg.exe
Download: download sample
Signature Loki
File size:180'224 bytes
First seen:2021-06-28 06:11:04 UTC
Last seen:2021-06-28 06:56:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4244c8904c5bfe48e604806d30e28aae (2 x Loki)
ssdeep 1536:Ij3kNKA2xhjR8geZUQN1bq15UzZBoeMPQmvO4NqAH9fxtSJet8eNdqPEVBP181t3:U0NKA2xNmgeVN1ppmzqAd1/ct2LKk0
Threatray 5'309 similar samples on MalwareBazaar
TLSH D0046DE17740E8B0DA7E8470A70719F82C8E6C79884586C7C2C1352E36F6797E771B96
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://63.141.228.141/32.php/Hgp9nhKIiDe7r

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://63.141.228.141/32.php/Hgp9nhKIiDe7r https://threatfox.abuse.ch/ioc/138205/

Intelligence


File Origin
# of uploads :
2
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
new order no. Hc511 for June.jpg.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-28 06:14:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Found potential dummy code loops (likely to delay analysis)
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2021-06-28 06:13:33 UTC
AV detection:
6 of 46 (13.04%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:guloader family:lokibot downloader spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Guloader,Cloudeye
Lokibot
Malware Config
C2 Extraction:
https://onedrive.live.com/download?cid=A57DC884C6B71153&resid=A57DC884C6B71153%21106&authkey=ABuvYi5-j1HnLq8
http://63.141.228.141/32.php/Hgp9nhKIiDe7r
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
49b04162c412105ab0857de16713724cbf3234a0b6ba51f3a5286312633f20c3
MD5 hash:
1f1b425190b2fb0396ad2d538b1060ba
SHA1 hash:
413f98641d46fdcabfcaf64f29495667de6282ea
SH256 hash:
d01ae8d985a333d9c39bad55b8129b73451f037bff556a08ddb7f7efc17818fa
MD5 hash:
a5a0d8c50db20164b4897cd982926e08
SHA1 hash:
430ae871a18ea43cb87cf3d8030ec4eb14043284
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments