MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0e811008e01df70a8a91df197be220251b03e5ff6e09167777b798fc58fea199. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 4
| SHA256 hash: | 0e811008e01df70a8a91df197be220251b03e5ff6e09167777b798fc58fea199 |
|---|---|
| SHA3-384 hash: | f45724811b3f9bc6dc7ff9c512debe7d980e0d66a5252b434077d3634d9f3af05b100b65a6ee36559bee1c9ad71f8ac2 |
| SHA1 hash: | 0486512ada99e9b8d1504452723bae312075752f |
| MD5 hash: | 6a37d34b61011a1890b74acf84c80a27 |
| humanhash: | nebraska-failed-alpha-edward |
| File name: | IMP004048..zip |
| Download: | download sample |
| Signature | Loki |
| File size: | 867'725 bytes |
| First seen: | 2020-12-19 10:10:34 UTC |
| Last seen: | 2020-12-23 02:49:39 UTC |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 24576:xhGmofzNwhTOi0cEbflrELKgFJJ3AdqttmQGpxznrqI:xYmANwYiyjbKJmdqttmQ4Zn+I |
| TLSH | AD0533AD20D37339E2582AF1A661E9367B62B3B7C7638D41C482BB15651E207F02F5C7 |
| Reporter | |
| Tags: | Loki zip |
cocaman
Malicious email (T1566.001)From: "ROMY FRAGO<purchase@everfreshuk.com>" (likely spoofed)
Received: "from everfreshuk.com (unknown [185.222.57.87]) "
Date: "19 Dec 2020 09:41:22 -0800"
Subject: "RE:RE:NEW ORDER"
Attachment: "IMP004048..zip"
Intelligence
File Origin
# of uploads :
5
# of downloads :
214
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-19 10:11:06 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
17 of 48 (35.42%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Lokibot
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
Loki
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.