MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1e9ff63449925560f15ca76fd3f4fc60968793fda46cfdbd0f75622f37ec800d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 1e9ff63449925560f15ca76fd3f4fc60968793fda46cfdbd0f75622f37ec800d |
|---|---|
| SHA3-384 hash: | cf5f84dab7193ee065de3d98c392e66fc084a455a39855f608c98114c8dcfbc6b2eae739f5e2c25bc5c03614e749adbc |
| SHA1 hash: | 482c1da6450d0650388e3b3cfe5b515422a74296 |
| MD5 hash: | e8139049d47c67923a79d60266ce6bd7 |
| humanhash: | pasta-thirteen-winter-idaho |
| File name: | e8139049d47c67923a79d60266ce6bd7 |
| Download: | download sample |
| Signature | Loki |
| File size: | 1'135'616 bytes |
| First seen: | 2023-02-22 16:21:38 UTC |
| Last seen: | 2023-02-22 17:35:05 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:ZQ4PjXVlEVUHIEJ7Mft5FNdRNBasXcZmd2xb1qvg4Ctcu:ZfllXHIEJU2QcEIm |
| Threatray | 3'968 similar samples on MalwareBazaar |
| TLSH | T15135AD8BBBB09076F89E01BD063916CF5E31A253755CE2265F7B39448D8ADFBB1C8112 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
68fc462e04740d53f277b168e46ab6e27f2bd1556d7959b8aa7754539c5f4de8
8c76ca8a535aed705742cbf7619e7c5acff6e21c427d50bb4733d604536f909b
1e9ff63449925560f15ca76fd3f4fc60968793fda46cfdbd0f75622f37ec800d
06d09bef82967ca153d14ccea77a869ca7cda3ba6357b302a0c69f2e1397a716
0c69a178d45b450afee622418a4a5294599de3aba419cc8b92ab4b08c28ab493
ef683b83b977511f40064d0b2b35c9147c5eb3b0b54fa538be2147fef93b3089
213733de61216a784d1133b8fcfcf7fdb5df435edad425bb3476b250a86e18f8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://212.87.204.200/2192/vbc.exe