MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 834ef88e9aff3dd68e67981ba7d7d9e1c193ede60369389cb9efe30d17fbc754. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 10
| SHA256 hash: | 834ef88e9aff3dd68e67981ba7d7d9e1c193ede60369389cb9efe30d17fbc754 |
|---|---|
| SHA3-384 hash: | e07105f2e71127968130232e0652657762d1e96df440d7fa488de5a950337be4c1d539fc6b9e870981d601e7048f363e |
| SHA1 hash: | 4c04538ff20bfd4a53148b615ba03e5df46973f1 |
| MD5 hash: | e01192d9e6ff5f90561c276b7c954c49 |
| humanhash: | double-carpet-nebraska-sink |
| File name: | ugomenx.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 719'872 bytes |
| First seen: | 2020-10-05 13:27:22 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3d428173b181e83384eb653137e4f549 (4 x AgentTesla, 4 x Loki, 2 x HawkEye) |
| ssdeep | 12288:P6LIdiPeP0pK+6kP/j2hEfPgqZkY4AJ0ICl1ZilTBun:P6rrc+6o+EAqqG0+lTEn |
| Threatray | 1'519 similar samples on MalwareBazaar |
| TLSH | 6BE48E63A2E0C437C16316399C1B4B7C9E3BFDD0292499CA6BF4DE4C9F396907919287 |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
bcaa841b67dcb813bbc4a7dc46df9922b03dd9c4c152c4e48190fdbc6caff0c5
36ca5dcec4e6e0a74c46145b79d84ab007001e846fe2b35f21aa507040da18e5
834ef88e9aff3dd68e67981ba7d7d9e1c193ede60369389cb9efe30d17fbc754
6c4065936b64337d2dbabbff969536315a7fbca5c2bbe8234e8ac78973e7f3e9
3b9ff29f35dafcb9a28349285b3a4f834c21d3a4061f05c775ee53b11fdd6a05
a88d09e31b3d69e78b88c96f053a9afbe29daa59fc50e5ba269f4a24b3a04d88
54a48d5630f8a4ca57c1107678b3cb68ea03e80878db3dc2ddb9d92227ad542d
eacb94bc4e6787b189268b8c2bd1be331ddc77e310a57ca718d196c3f0063acf
c66d28ac990b117408b9c7b2face51f1ffd9bac933f0d02f8603779eb421a9af
1a5285407de2a6682e4fba323053061681ae46e1868f31f140b5129f7b655a91
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Lokibot |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | with_sqlite |
|---|---|
| Author: | Julian J. Gonzalez <info@seguridadparatodos.es> |
| Description: | Rule to detect the presence of SQLite data in raw image |
| Reference: | http://www.st2labs.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.