MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf6d2e90c5fd6b327f1e513402eb01491ac8487b682243450ad684de5e6e62d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: bf6d2e90c5fd6b327f1e513402eb01491ac8487b682243450ad684de5e6e62d4
SHA3-384 hash: dae79592744f1b7a1416cbd17bb00e754b62b81ecbe7e0b6c199e7d4f582fe76a07059547bcdb291ebd956451691e0ad
SHA1 hash: 34eefb4e61c0e6234f484020431e635796a0a3ab
MD5 hash: 5c3c672773cb4d22c5a500aaa0af0032
humanhash: august-orange-pasta-ack
File name:payment.exe
Download: download sample
Signature Loki
File size:77'824 bytes
First seen:2020-03-19 06:22:45 UTC
Last seen:2020-03-19 07:42:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 75c1e2ac527c0166413f66e0588f01fa (1 x Loki)
ssdeep 1536:2W61eJ4BIeWJSkW8uTZs4z5NP9NBtmiY:TueeBIvMkWvTG4tl1tnY
Threatray 1'447 similar samples on MalwareBazaar
TLSH 5E736C03F740E46BC458CB3E6CAAD79112537C556996C68BB2D47F2FA8F00A19F1EB18
Reporter cocaman
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-03-19 01:54:34 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
24 of 30 (80.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe bf6d2e90c5fd6b327f1e513402eb01491ac8487b682243450ad684de5e6e62d4

(this sample)

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::EVENT_SINK_AddRef

Comments