MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b2989ef162f3637ce93f1aa6b8a0efaf712078d1217aed9150b8c7dc55f0275. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: 5b2989ef162f3637ce93f1aa6b8a0efaf712078d1217aed9150b8c7dc55f0275
SHA3-384 hash: d60266aa0fa2ab03a45215eb3b2dae303a2827bc68c4b43beb9b25c9df7c1f85deeb058f3f171d99ccf5cc5291278712
SHA1 hash: baf594e729bcedc6685daac477986bb8aeebbbfc
MD5 hash: 73b1fecfd38a17ad5e7ea69223327976
humanhash: connecticut-beer-butter-alanine
File name:debb.exe
Download: download sample
Signature Loki
File size:418'304 bytes
First seen:2020-07-13 06:56:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ac4585bfb4fa230590d3d057c3b904aa (3 x AgentTesla, 1 x Loki)
ssdeep 12288:ZscZuzvI5oVl2Ewaah+jAiMVVRCjZN4ZMM:ZscZCVll/auAnVVkUZMM
Threatray 1'521 similar samples on MalwareBazaar
TLSH 609412EAEBD48DB1E10D097B056798219BA5F253362B1F630B46E80CFB354CF7E52608
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Malspam distributing Loki:

HELO: towapharma.com
Sending IP: 81.171.9.143
From: Himank Shah<himank@towapharma.com>
Reply-To: swadeshi.bsnl.co.in@gmail.com
Subject: Towa Company Introduction
Attachment: Towa Company Introduction Product List.zip (contains "debb.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Reading critical registry keys
Launching a service
Creating a file
Changing a file
Replacing files
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Stealing user critical data
Connection attempt to an infection source
Moving of the original file
Unauthorized injection to a system process
Enabling autorun with Startup directory
Sending an HTTP POST request to an infection source
Threat name:
Win32.Trojan.DelfFareIt
Status:
Malicious
First seen:
2020-07-13 06:58:07 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_lokipws_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 5b2989ef162f3637ce93f1aa6b8a0efaf712078d1217aed9150b8c7dc55f0275

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments