MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cddbbf914db713826ba190f20ccfd85b427666227210faaf435d6748fa601d14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: cddbbf914db713826ba190f20ccfd85b427666227210faaf435d6748fa601d14
SHA3-384 hash: 3a0a7d7cbf42d8987e9b4c57947c7f6c3f7d72bd6ed6fd644610bf21dedb3e251a09b3a8a6356a87534bb823c79a2681
SHA1 hash: 2780218c1a89b84a990a4fa9bb658712791d46fd
MD5 hash: b31b498b2a3822a7207e278792adc38d
humanhash: georgia-uranus-five-ohio
File name:Proforma Invoice 297663893746.exe
Download: download sample
File size:919'040 bytes
First seen:2020-11-05 08:17:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e84ad2fcdc8258e8b185201ca744213f
ssdeep 24576:DQTCo386FXokHD18aTnVVMMY6LkZppsTn:De1htRJI6gDpan
Threatray 668 similar samples on MalwareBazaar
TLSH 1F159E22F2904837D173263F8C1B93A5982ABE713D2899473BE51E7C5F396817C292D7
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: webmail.cyber.net.pk
Sending IP: 203.101.175.37
From: FALLA LOGISTICS GmbH <taqees@cyber.net.pk>
Subject: proforma invoice
Attachment: Proforma Invoice 297663893746.pdf (contains "Proforma Invoice 297663893746.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Changing a file
Launching a process
Sending a UDP request
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
88 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Delayed program exit found
Drops VBS files to the startup folder
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Drops script at startup location
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-11-05 05:12:29 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Modifies registry class
Drops startup file
Unpacked files
SH256 hash:
cddbbf914db713826ba190f20ccfd85b427666227210faaf435d6748fa601d14
MD5 hash:
b31b498b2a3822a7207e278792adc38d
SHA1 hash:
2780218c1a89b84a990a4fa9bb658712791d46fd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

93f619e4bcf6e628d8e7350d7f68f519

Executable exe cddbbf914db713826ba190f20ccfd85b427666227210faaf435d6748fa601d14

(this sample)

  
Dropped by
MD5 93f619e4bcf6e628d8e7350d7f68f519
  
Delivery method
Distributed via e-mail attachment

Comments