MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a55d6d38e7797634af9612af2a33672ea5cdb86dbdbe60b241e070a9abe96719. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 10
| SHA256 hash: | a55d6d38e7797634af9612af2a33672ea5cdb86dbdbe60b241e070a9abe96719 |
|---|---|
| SHA3-384 hash: | 472c722d180da6efc9a187c7d570f96f2b7e01a73f1b30bc51b6aeda9fab5f96a6bbabace6c0590cd46f00365a8e1b86 |
| SHA1 hash: | 829cc138a9021c185315d14ecc162f9c6e8632b8 |
| MD5 hash: | d19f29cc0a3630336eb8926e70f74da0 |
| humanhash: | kilo-steak-juliet-fillet |
| File name: | REF# INQUIRY4593.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 676'864 bytes |
| First seen: | 2020-10-20 11:48:10 UTC |
| Last seen: | 2020-10-25 18:31:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1a5d92eea222a4272a60ec00cf7a41b7 (6 x Loki, 6 x AgentTesla, 1 x Formbook) |
| ssdeep | 12288:D5/c7YVklcD0+K4cRp8eTTXcy+O8W0qoERA9tKjx3Yjk:Fv2OIRLTTXcC5oERCQ2jk |
| Threatray | 1'684 similar samples on MalwareBazaar |
| TLSH | FFE49E62A2E148F7C1772B38BC0B57649826FE502D286D862BF51DCC9F39791391B2D3 |
| Reporter | |
| Tags: | exe Loki |
abuse_ch
Malspam distributing Loki:HELO: multiimpact.com.my
Sending IP: 192.236.146.195
From: MS ATIKAH <sales@multiimpact.com.my>
Subject: Re: MULTI-IMPACT/INQUIRY ORDER
Attachment: REF INQUIRY4593.zip (contains "REF# INQUIRY4593.exe")
Loki C2:
http://mecharnise.ir/eb2/fre.php
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
ac04290c3e7987172725a684e7dfe521011ed939565b40fab96c2732420c01a6
53714c1699ec39b66716ebc64aac28f2474736e34dc1bbe50e95796cedc06434
9c355f67f51dabe24a8cd0374af99c91b2d04a5bb26892f3a92eced0f832b35d
a55d6d38e7797634af9612af2a33672ea5cdb86dbdbe60b241e070a9abe96719
8f4ef7a003086d6927f303ae1a1be81f71ed764204d4d2be97150890c37b559e
4ab7cc42e3e3d2024d48d9e07a6f554a11a49a2ca1f47bc5e8115c0fbb303190
4cf285f3e0c34114f8b06469e7684d49c3d8ee121c98350a30ac7e794c57c84a
8b5e85a9b8c23b7862d328ae2b980c0fb20acb0fff8e950dfa98d7fb77eecef6
9916784f8c95f2a5120a4aecf19540983b705bc4257c1c1acd4c3cec42d20bf4
bb8569571e7baf0550fb29778595c4ad0e0f1c1380a51fa766dbeded3ed4e3ad
4db2ee4d726918d796e795d55b057e6a34b2b9645395eec7c91d8d139150c64f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | Lokibot |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | with_sqlite |
|---|---|
| Author: | Julian J. Gonzalez <info@seguridadparatodos.es> |
| Description: | Rule to detect the presence of SQLite data in raw image |
| Reference: | http://www.st2labs.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.