Malware Signature

The following table shows a list of malware samples and the corresponding botnet C&C (ip:port) associated with Loki

Database Entry


Malware:Loki
First seen:2018-06-26 20:09:36 UTC
Last seen:2020-11-05 10:29:54 UTC

Malware Samples


The table below documents all malware samples associated with this malware family.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2020-11-05 10:29:545fdb6a8df8f0487eba25dc42c187719dVirustotal results 16 / 72 (22.22%) Loki91.193.75.108:8070
2020-11-05 10:29:545fdb6a8df8f0487eba25dc42c187719dVirustotal results 16 / 72 (22.22%) Loki91.193.75.108:8070
2020-11-05 02:16:04edabe5d164ffe9d49046045eb80e3d22Virustotal results 26 / 71 (36.62%) Loki91.193.75.108:8070
2020-11-05 02:16:04edabe5d164ffe9d49046045eb80e3d22Virustotal results 26 / 71 (36.62%) Loki91.193.75.108:8070
2020-10-21 05:27:00cd6eb7fabbdd41aa750a713dac04bbb3n/aLoki45.147.231.65:3002
2020-10-21 05:27:00cd6eb7fabbdd41aa750a713dac04bbb3n/aLoki45.147.231.65:3002
2020-04-10 10:36:26a2965abf8afb99f7efe6b281e32fea63n/aLoki169.255.59.15:443
2020-04-10 10:36:26a2965abf8afb99f7efe6b281e32fea63n/aLoki169.255.59.15:443
2019-01-14 07:39:47ca94b14df3106b3fc28be395e0dd558eVirustotal results 20/58 (34.48%) Loki23.231.4.19:443
2019-01-14 07:39:47ca94b14df3106b3fc28be395e0dd558eVirustotal results 20/58 (34.48%) Loki23.231.4.19:443
2018-07-18 06:17:08f879f3d2a4f7014d679a6dde45c0beffVirustotal results 39/59 (66.10%) Loki185.121.166.106:2112
2018-07-18 06:17:08f879f3d2a4f7014d679a6dde45c0beffVirustotal results 39/59 (66.10%) Loki185.121.166.106:2112
2018-06-26 20:09:36e903845153b9cbee34ecac63e87b4a6dVirustotal results 25/59 (42.37%) Loki185.208.211.208:7734
2018-06-26 20:09:36e903845153b9cbee34ecac63e87b4a6dVirustotal results 25/59 (42.37%) Loki185.208.211.208:7734