MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 567e8970d27c1e43b55c0156c957f71fb553282709237cc73bbeb6bd518edbc7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 8
| SHA256 hash: | 567e8970d27c1e43b55c0156c957f71fb553282709237cc73bbeb6bd518edbc7 |
|---|---|
| SHA3-384 hash: | 9ac8385c21e28ace796a166c75878ca20d85f31e893044cce0324c94cf4fcf7351eba7be67bac53bd342094385be9f00 |
| SHA1 hash: | ddf8d020936b59c08e4ad4008976853a871f5442 |
| MD5 hash: | 5a2fd9c8c847f4b594a572eb2673f83d |
| humanhash: | carpet-six-leopard-fourteen |
| File name: | 20230719H2B7001C000533.zip |
| Download: | download sample |
| Signature | Loki |
| File size: | 539'117 bytes |
| First seen: | 2023-07-20 11:05:13 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:32vLJUdTcj9EzRLNlfAoTnBmwFcJ+6lcBTVZuqEMSmZJ2qVH3Y:GzJ8+9EdBlLnYFc6l8hZu6xJ3Y |
| TLSH | T15FB423F843E7D19B94C6F23CB5A8444E1996EFC53821DFF8FA92145328489A5CCE7C88 |
| TrID | 80.0% (.ZIP) ZIP compressed archive (4000/1) 20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1) |
| Reporter | |
| Tags: | Loki zip |
cocaman
Malicious email (T1566.001)From: "Amanda Woodward <merchandise@gtmaonline.com>" (likely spoofed)
Received: "from gtmaonline.com (unknown [45.137.22.252]) "
Date: "20 Jul 2023 10:36:40 +0200"
Subject: "Re: [Customer Outgoing Wire Advice - eMail] Message ID:230518145211MM77 Advice Code:OTCSADEM"
Attachment: "20230719H2B7001C000533.zip"
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://185.246.220.85/ugopounds/five/fre.php | https://threatfox.abuse.ch/ioc/1137116/ |
Intelligence
File Origin
CHFile Archive Information
This file archive contains 1 file(s), sorted by their relevance:
| File name: | 20230719H2B7001C000533.exe |
|---|---|
| File size: | 626'176 bytes |
| SHA256 hash: | ea5a585a8b9e9223d5d6d66c78615c795bab186c681b04f11e7901dae8d79bfd |
| MD5 hash: | 0e132e560cd3f63320ff415b8d218fec |
| MIME type: | application/x-dosexec |
| Signature | Loki |
Vendor Threat Intelligence
Result
Result
Details
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Loki
zip 567e8970d27c1e43b55c0156c957f71fb553282709237cc73bbeb6bd518edbc7
(this sample)
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.