MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a8a34f7cc54c8a10102365b8937d4fa2cffd931abf4f5f0acc4c3aa7992b8605. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: a8a34f7cc54c8a10102365b8937d4fa2cffd931abf4f5f0acc4c3aa7992b8605
SHA3-384 hash: 8ddb7b72d43f4919e5a195ecde17ef0272eb3591ce845c96a845fad69600cd3440bccb51d574712cc3ac9363262a822f
SHA1 hash: a83ad971ee8425be9bc48f44ca40e47324a97c44
MD5 hash: 77bc908bce2badb24b0b0b8719811bab
humanhash: comet-victor-california-connecticut
File name:DHL AWB__PDF_______________________________________________________________________________64784734.exe
Download: download sample
Signature Loki
File size:487'424 bytes
First seen:2020-06-05 05:59:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:hnRR5uXHDEDscnyJkFgU+N3KN4prtZR6pS8KnB:hnrEIyJkBCD5Z
Threatray 2'604 similar samples on MalwareBazaar
TLSH B3A4E04432F57A4FC27BCDB148721C108BB174B7AE17D2476C9B21EA546EF898A40F6B
Reporter abuse_ch
Tags:DHL exe Loki


Avatar
abuse_ch
Malspam distributing Loki:

HELO: xray747.startdedicated.net
Sending IP: 188.138.88.201
From: HEMC(Bimlesh) <rozageo@auto-deal.gr>
Subject: RE: DHL Shipment CHINA Information & Copy of Shipping Documents || Prof. No. H/7460 CHINA
Attachment: DHL AWB__PDF_______________________________________________________________________________64784734. (contains "DHL AWB__PDF_______________________________________________________________________________64784734.exe")

Loki C2:
http://mecharnise.ir/da15/fre.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-05 06:36:44 UTC
AV detection:
14 of 48 (29.17%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://mecharnise.ir/da15/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe a8a34f7cc54c8a10102365b8937d4fa2cffd931abf4f5f0acc4c3aa7992b8605

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments