MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 153a5dd3cfb6e0c3839a2b3520d94134cc00a919c589ed7ad18589a10839cc1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | 153a5dd3cfb6e0c3839a2b3520d94134cc00a919c589ed7ad18589a10839cc1a |
|---|---|
| SHA3-384 hash: | b02fb06fe19d2ad78e01a015dc3e34d0ccb6c423609aa560caca3a87343ec73a84d2761148985939137693ab23e347a0 |
| SHA1 hash: | fcc90ed432c04864314215b8f5032721646abaac |
| MD5 hash: | e46b2043b57ef9a0bf9c321e72420c5d |
| humanhash: | xray-minnesota-oregon-nine |
| File name: | e46b2043b57ef9a0bf9c321e72420c5d.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 1'191'936 bytes |
| First seen: | 2021-06-24 15:42:40 UTC |
| Last seen: | 2021-06-25 10:17:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:WQjm+bAaMd3REebAaMd3fJNccMsYD+9ljGcdTaV1o:/zAaMVRE2AaMVBN6sYKwcdTaj |
| Threatray | 3'317 similar samples on MalwareBazaar |
| TLSH | 9B45F1103AD5901AF076BB7819E0F6B59B6F7FA27B13C10D38D1368B2633A42DE91179 |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
b4727bde0f4df5ec4527cb9918d1271bc133dee24d0623576f771b7d0bae75f3
45ce5d0d1198fd183287729fd73b38c417180d9972d95c21dceecdf2990f6b51
5d6b7ef677711fc8e227f7c37c2e13a696fe34a4c2982f9a3d194e453eb33130
153a5dd3cfb6e0c3839a2b3520d94134cc00a919c589ed7ad18589a10839cc1a
1ddaaee76ba8c071f2eceb430832b6c8ed07a5c0822ece54bd8927183dd29db8
c92185a29b6f3ee3654ad05d1fc0f692a078080f4fd0140ce46f5cd200e4565a
52ce64858a2207c3498e65cb329ee997c5fb8c43233bed0e475376c0ca4436f8
7b208abea68d05caa2ae3e5347d01ec731f585f404f3719738861cf98953b546
0163f04792cbec67b028f5deb577699dc4c645308d702da0e555cf325f043d53
9a3b8a078a8584c23d59b49712998c0166d0d34596ac2f1b2901bdc2ffab9e15
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.