MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8787d71a3a429d5d3050e351e241721f56576470457a31da410785bc696236b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: 8787d71a3a429d5d3050e351e241721f56576470457a31da410785bc696236b8
SHA3-384 hash: 846d628abff9c48a4954fa6af4aa2147c0a91a3f9ec5748ed6fcfafa4148728dfd8533ad2684604ceb521850746363c7
SHA1 hash: 83d666d3438d47d0d91b42ec475a59011d2e3013
MD5 hash: b5534d78d6f9ef207f911f3a33f706be
humanhash: lake-burger-september-wyoming
File name:bbb.exe
Download: download sample
Signature Loki
File size:667'136 bytes
First seen:2020-03-19 06:28:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6efbc8664796d9bb4bfcb9017efaff43 (2 x AgentTesla, 2 x Loki)
ssdeep 12288:EQm+VW77777I777oE9K/zepqfxPCddcTvxlK2X+j4XqMDo3o:1fVW77777I77774zepqfwdmrlujVMDoY
Threatray 1'439 similar samples on MalwareBazaar
TLSH F5E49E26E2E04933D1771E3D8D1B87A8982BBE512D389846EBE41FCC5FF968134252D7
Reporter cocaman
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-03-18 18:55:00 UTC
File Type:
PE (Exe)
Extracted files:
59
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_lokipws_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 8787d71a3a429d5d3050e351e241721f56576470457a31da410785bc696236b8

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryExA
kernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceA
kernel32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::GetFileAttributesA
kernel32.dll::FindFirstFileA
kernel32.dll::GetTempPathA
version.dll::GetFileVersionInfoSizeA
version.dll::GetFileVersionInfoA
WIN_BASE_USER_APIRetrieves Account Informationkernel32.dll::GetComputerNameA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::FindWindowA
user32.dll::PeekMessageA
user32.dll::CreateWindowExA

Comments