MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2070d6f358d9a25cce07e2179d7a4625bca289e433a74718bc9300350f1d3e1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | 2070d6f358d9a25cce07e2179d7a4625bca289e433a74718bc9300350f1d3e1c |
|---|---|
| SHA3-384 hash: | d13111158ad28bd0160801c66f1bf0472d0037f88842949549cff9cf8bb89e5131fea4a3e646a5c90fdc84dc02e2d42a |
| SHA1 hash: | beb3db7e8d4f765b6b0f5ac42fcf5a16ba169118 |
| MD5 hash: | aa22e0716f2f4cf5cd59cd46f8645575 |
| humanhash: | artist-red-red-colorado |
| File name: | RSZYOTNF.EXE |
| Download: | download sample |
| Signature | Loki |
| File size: | 626'176 bytes |
| First seen: | 2021-07-01 15:09:03 UTC |
| Last seen: | 2021-07-01 16:00:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:jp+yB1EOGQysGIqvRl0DN1+hXfmO81dyZiCgb:jPJGRODWf3 |
| Threatray | 3'366 similar samples on MalwareBazaar |
| TLSH | 79D48D312AE94229F0FA9F77C6B7A44057FEF5235F1BD95D3C5022C90723A42C9B162A |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.