top title background image
flash

DHL_Express_Shipment_DOC.exe

Status: finished
Submission Time: 2023-03-21 07:11:08 +01:00
Malicious
Trojan
Spyware
Evader
Lokibot

Comments

Tags

  • exe
  • Loki

Details

  • Analysis ID:
    831160
  • API (Web) ID:
    1198260
  • Analysis Started:
    2023-03-21 07:11:10 +01:00
  • Analysis Finished:
    2023-03-21 07:17:30 +01:00
  • MD5:
    370ebdf4ff5036c106793994cc851779
  • SHA1:
    cc04ea26c1364b9a058b55c8697a49e1c7e16970
  • SHA256:
    1ebedb652fa27423240c3efa860e7551958811120737ee5d3ea7badf671fbacf
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 21/69
malicious
Score: 7/37

IPs

IP Country Detection
64.227.48.212
United States

URLs

Name Detection
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.trade/alien/fre.php
Click to see the 7 hidden entries
http://alphastand.top/alien/fre.php
http://64.227.48.212/?page_id=215360
http://robertmario.is/?feed=rss2
http://robertmario.is/?feed=comments-rss2
http://www.ibsensoftware.com/
http://robertmario.is/index.php?rest_route=/
https://api.w.org/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_Express_Shipment_DOC.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#