MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bb1eb1ec38360dbdd93d45378001cdb85eb851e4cf07ed319fdc05cfbdfe4385. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | bb1eb1ec38360dbdd93d45378001cdb85eb851e4cf07ed319fdc05cfbdfe4385 |
|---|---|
| SHA3-384 hash: | 941a2b33d359668a5c70c3c5b0174973f3dcc5c068c901a4b33e26e3ec392b99a49ee37e3df9ab211ad0ad0e54c7e920 |
| SHA1 hash: | dced68baaf4cd31b4376da06f4af189afbace49a |
| MD5 hash: | c27796cee774a0b9f31eeb1f7d265294 |
| humanhash: | fish-illinois-five-aspen |
| File name: | Glencore AG INV2021000574 SWIFTpdf.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 610'304 bytes |
| First seen: | 2021-08-30 04:16:43 UTC |
| Last seen: | 2021-08-30 05:24:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:1CvjBApCxODkqa6AL+hYjayTUXFmc5ISubIOA6ne0eYzEzN9DGTb:mtApCODg+McSPc7DGT |
| Threatray | 4'539 similar samples on MalwareBazaar |
| TLSH | T135D4B77F19BDA2279175C6F58BE38827F0108B6F3110696476D347264322A7AB4F336E |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://checkvim.com/ga4/fre.php | https://threatfox.abuse.ch/ioc/202107/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
2c871304d7cf89be426d8e55c09d7139aa127c755e304551b30bf3df9fad4943
c052e01ae221afc96980201ad33ce3a0397d718b8e14383c5d1cd13b8ab02fcd
bb1eb1ec38360dbdd93d45378001cdb85eb851e4cf07ed319fdc05cfbdfe4385
cc1bce033901ca892a6c3a9a8781d83c87e319bd923316d006e8de3b5eb205af
c345ee1ea5720866ec2879404925adb0c4fb6e9322325abe92d2053b4873bf92
3f4d815203bc84ec33fc56f8a1e881bfdf11818a7d58ee06250353660fc1b02b
07c8742b15ebf1ff2b73ea5c539daa315579fe9c817ffe0d727f9c4ddc50a619
d90815593c135d1463f75d264bd040ecc58accbfb1298a2ad4b3988ab4bd3fe2
4eb04abef50fe08b1e75db29498f4372ee0a80f237931d5b385858abc5a9b9a9
465005b7d7e26d65e7a0871b08e3b9443a4701b28374365cb39ca2fb6b8eade1
0ac7bf7c714824683f1a8187ade0a4769d9ad4df06f00abbc48c16244d9ddfdc
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.