MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ba07c7eecd78f7806cba04ac69892528acd3928831844f2e253395b691bab02. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 2ba07c7eecd78f7806cba04ac69892528acd3928831844f2e253395b691bab02
SHA3-384 hash: 1717fc885217df45e264ba00269e75a190c42a84a8e805cd1fdd36c85aa7727158a669bd96dc8698b6b73c12e295a26b
SHA1 hash: 967e67bb2cb863880ff057868821b1102efcb8c8
MD5 hash: 5d3b79a6874a0a5ee1db55a408611d2e
humanhash: finch-river-lithium-arizona
File name:IMG_00122022007022(PO).UUE
Download: download sample
Signature Loki
File size:406'395 bytes
First seen:2022-07-25 06:00:39 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:ntLmT/GhjRkeiQke5tpmBUhroaAsJqcANFHn+FzzeYjQfR/unl2ysA6jaQ/1R0/F:ns/Gh6eHnDjJGmzinfZGXsAcP9R0/F
TLSH T148842361D6DBB631E5D0F2C325B090D8EA8F3188DAAA7607EC56B1DD057DA63CFC6240
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:Loki uue zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Sadan Regional <sadan@sadanregional.com>" (likely spoofed)
Received: "from sadanregional.com (unknown [45.137.22.101]) "
Date: "22 Jul 2022 11:48:59 +0200"
Subject: "Urgent Enquiry List"
Attachment: "IMG_00122022007022(PO).UUE"

Intelligence


File Origin
# of uploads :
1
# of downloads :
195
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
gorgon lokibot nanocore packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-07-22 06:12:58 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

zip 2ba07c7eecd78f7806cba04ac69892528acd3928831844f2e253395b691bab02

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Loki

Comments