MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32c30545de6ca57b878a5b56065058a13b83126d0777840966a129f1093ba5be. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 32c30545de6ca57b878a5b56065058a13b83126d0777840966a129f1093ba5be
SHA3-384 hash: 2d8a1a14faca5a64b86253e7657f842fa1f7f96042d8deecd6cd3bb684a8ddf2de8024f6fbe18bc812232beb226235ea
SHA1 hash: b4d5142c5cd747a0796ba9049c0c1f60176cdade
MD5 hash: a8fc0dd2433ac9843b08f335b263e46a
humanhash: texas-pip-edward-early
File name:KIEFEL Packaging GmbH Purchase Order.rar
Download: download sample
Signature Loki
File size:377'752 bytes
First seen:2023-08-16 15:32:02 UTC
Last seen:2023-08-16 15:53:47 UTC
File type: rar
MIME type:application/x-rar
ssdeep 6144:iZ4mdD8Ij5zJCYA4chaZBADDVF602BwDo6mhUx9jRtYEELZEJzJURKp5iHQbI:iZXdQyzMYqa3m6tWRmmzpEGuRKKwbI
TLSH T1338423C0CB81812573E1443ACD2BDBA245E3D74FC21BC954ED8B268729ABB89D64B5F4
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:Loki rar Siemens


Avatar
cocaman
Malicious email (T1566.001)
From: ""Daniel Haslinger" <abdulwahab.saad@siemens.com>" (likely spoofed)
Received: "from siemens.com (unknown [185.222.58.240]) "
Date: "15 Aug 2023 07:38:31 +0200"
Subject: "RE: KIEFEL Packaging GmbH Purchase Order"
Attachment: "KIEFEL Packaging GmbH Purchase Order.rar"

Intelligence


File Origin
# of uploads :
4
# of downloads :
110
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:KIEFEL Packaging GmbH Purchase Order.exe
File size:638'464 bytes
SHA256 hash: 1c930869dd841eecc220281c31c590deb042a5e0eed2e022dbdebe9514628d72
MD5 hash: 3aeb4b62649a26ef25196af9c847e1c9
MIME type:application/x-dosexec
Signature Loki
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control lolbin masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-08-15 04:00:15 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://194.55.224.10/collins/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

rar 32c30545de6ca57b878a5b56065058a13b83126d0777840966a129f1093ba5be

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Loki

Comments