MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 295a13f60ba0bb073f73565e94ca04158b9d9b8b49f7ff5667c10fdc9fb8eed6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 295a13f60ba0bb073f73565e94ca04158b9d9b8b49f7ff5667c10fdc9fb8eed6
SHA3-384 hash: 1b64d45e8800a0d18c8ec5f44cdc512fad0864d5f474a7e6368ff5c632d71103da7176df41e42c204784ba1db5e815bc
SHA1 hash: e80adea9d43b92493673ce3a8a9b55074e32322c
MD5 hash: 7a7e10b0317b6adf5f9cd92f457e3bc2
humanhash: maine-asparagus-bakerloo-jig
File name:Dhl Reciept_pdf.exe
Download: download sample
Signature Loki
File size:664'576 bytes
First seen:2020-05-27 12:01:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 82ee847d3412bd91ec2252cf3901e308 (16 x AgentTesla, 4 x Loki, 1 x NanoCore)
ssdeep 12288:Ei8qmDnPyX8ylwhz8n4l7OUrYqYwYTtlNdUJIP0Mvq31M2s+uWWS:TBeyXKx8n4IUrWtVQlMCe+1j
Threatray 1'505 similar samples on MalwareBazaar
TLSH 47E48D1EE2E34832FD661A3D9D0B5774982DBE10292869466BE4DD0C9FF934D3C36293
Reporter abuse_ch
Tags:DHL exe Loki


Avatar
abuse_ch
Malspam distributing Loki:

HELO: mail.bengiamein.ga
Sending IP: 64.52.172.104
From: DHL EXPRESS <noreply@dhl.com>
Subject: Your shipment(s) listed below is scheduled for delivery tomorrow.
Attachment: Dhl Reciept_pdf.z (contains "Dhl Reciept_pdf.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-27 12:34:14 UTC
File Type:
PE (Exe)
Extracted files:
274
AV detection:
24 of 31 (77.42%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://198.23.200.239/~boxing/.tcsogb/vc.php/vms5lZmxPBbEN
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 295a13f60ba0bb073f73565e94ca04158b9d9b8b49f7ff5667c10fdc9fb8eed6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments