MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5050aa15ae2665809374245eea91ebb52f03a2639941bcf044d8f6cb6602f589. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 4


Intelligence 4 IOCs YARA 4 File information Comments

SHA256 hash: 5050aa15ae2665809374245eea91ebb52f03a2639941bcf044d8f6cb6602f589
SHA3-384 hash: fa8fda95fcc076f0099472513e61123f46724127d9dd465a602875444a0546f1afa51d4c1428100ac94f7033b24b5b7c
SHA1 hash: a5e0bea25a17ac904eefc18129b4b09822f23345
MD5 hash: 728df5ae51b171d8b9805bc0e79cb8f3
humanhash: spring-red-lima-river
File name:Bank Details_pdf.exe
Download: download sample
Signature Loki
File size:625'664 bytes
First seen:2020-05-28 06:40:36 UTC
Last seen:2020-05-28 13:29:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 14a86d600c59a07735f44434c52b41af (10 x AgentTesla, 2 x Loki, 2 x RemcosRAT)
ssdeep 12288:cg8jof+rMCiLTwP+I3cUylgEe5tyZEA83GdaG51+WRqTQ:2E+r6QP+I3IgEgGEX2t1hyQ
Threatray 1'554 similar samples on MalwareBazaar
TLSH 73D49F32E2E04772C1631A3D9C1B5778992BFD5129286A466BF7DC4CDF397C1382A287
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Malspam distributing Loki:

HELO: staging.maykenbel.com
Sending IP: 195.12.49.182
From: Rafał Gąsior <rafal.gasior@astoria.pl>
Reply-To: Rafał Gąsior <rafal.gasior@astoria-pl.com>
Subject: RE: URGENT-Confirm Account Details/SOA Feb-May
Attachment: Bank Details_pdf.gz (contains "Bank Details_pdf.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-28 07:38:15 UTC
File Type:
PE (Exe)
Extracted files:
295
AV detection:
26 of 31 (83.87%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://missingandfound.com.my/limit/Panel/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_lokipws_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 5050aa15ae2665809374245eea91ebb52f03a2639941bcf044d8f6cb6602f589

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments