MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 10c75255a4e152676995d6550b32f543850cfc974661201ce04e9c19d27b6618. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | 10c75255a4e152676995d6550b32f543850cfc974661201ce04e9c19d27b6618 |
|---|---|
| SHA3-384 hash: | 4ecf575a5479f48d32979e127052a6b5d4115f8fcf12c4dce3087dbb4661881e366b11d82c3787bf742c5f56b8928968 |
| SHA1 hash: | 4849afee39d46f63528bd2246ea83901e2f1821b |
| MD5 hash: | a7c88dd0f3c7794d42a2edc55fc120d6 |
| humanhash: | nuts-virginia-wolfram-yankee |
| File name: | a7c88dd0f3c7794d42a2edc55fc120d6 |
| Download: | download sample |
| Signature | Loki |
| File size: | 393'728 bytes |
| First seen: | 2022-06-17 09:25:08 UTC |
| Last seen: | 2022-06-17 13:17:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:n1rjEUMYellwMkMRwW4fMT/hcI5OzBn7QL:n1MlD9kMRwrEGBnc |
| TLSH | T1D28402901AFC6B33DFBF6BFA4090149443B1A53E7665E75A4ED021EA5B23B448708F1B |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 3092b27070b29230 (6 x Formbook, 5 x Loki, 3 x AgentTesla) |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://�����������Џ�����Й���Й��я��
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.89.88.181/dataspace/.rundll32.exe