MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 31bcb3b5ae2c6160f926cb2b4cd0bead4d4d425268a257a42002a88fc369a5e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 3
| SHA256 hash: | 31bcb3b5ae2c6160f926cb2b4cd0bead4d4d425268a257a42002a88fc369a5e3 |
|---|---|
| SHA3-384 hash: | 268e7c72da6185ba8a8118fe0ad19acc1941928c541dac9353c06b9052931dc98de733cbf303ee347ed8741800a1809b |
| SHA1 hash: | 60380b81fc7ef7f601b2c242b125bc80275ad9ef |
| MD5 hash: | 26d0ce8060c056b789d376c13bb8832a |
| humanhash: | arizona-pizza-cold-utah |
| File name: | Tax for this tax period is -702.23 AED.gz |
| Download: | download sample |
| Signature | Loki |
| File size: | 386'890 bytes |
| First seen: | 2021-02-11 10:06:51 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 6144:MRhV6qdsBIZzMHwVoMfZzV4MXpAPQcgz2g6HlrBQg0Eyz5XlxmMsafEjjGrurXys:MdsWZzgwLLX2vg6HlrBQgPwlAMshGrun |
| TLSH | F98423476C42ACF7A6857C94AFD90117B045DCC7641FFA6BF8608E0D7588F72CC82269 |
| Reporter | |
| Tags: | ARE geo gz |
abuse_ch
Malspam distributing unidentified malware:HELO: tax.gov.ae
Sending IP: 45.137.22.41
From: fta-reg <fta-reg@tax.gov.ae>
Subject: VAT Return Submission (refund position)
Attachment: Tax for this tax period is -702.23 AED.gz (contains "Tax for this tax period is -702.23 AED.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2021-02-11 19:44:56 UTC
AV detection:
11 of 47 (23.40%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.