MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2820be3e65b99abe8dcf1a8eea93b6e34237371efa4198b1237bb17a606ca407. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | 2820be3e65b99abe8dcf1a8eea93b6e34237371efa4198b1237bb17a606ca407 |
|---|---|
| SHA3-384 hash: | f23859de2730f5f85cdc933504e3ffef3c246edddecad7fa31017ec4858fb20763f05de4b1b95ee1f855171104666ae7 |
| SHA1 hash: | 8d0da5e8ad78bc60ae438b27f2c3a75cc7393640 |
| MD5 hash: | a96ab325cb199f7130a1496e377cdb58 |
| humanhash: | kentucky-wyoming-solar-eighteen |
| File name: | a96ab325cb199f7130a1496e377cdb58.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 742'400 bytes |
| First seen: | 2021-09-20 14:01:24 UTC |
| Last seen: | 2021-09-20 15:09:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:H5MTdPWVZsmtiK5oyZvhjouNqZXBboiQjOL+McjKKmJbKgIoeG4AS8:ev+Fokh8BbbjQ4+M4JWbKbJ8 |
| Threatray | 4'747 similar samples on MalwareBazaar |
| TLSH | T160F49DC17D47D89BF4DF2AB3986FC02011656E9D9161C73D2692BA2B55F330230ABE4E |
| File icon (PE): | |
| dhash icon | b282b8a4a6929e9e (23 x Formbook, 20 x AgentTesla, 9 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.