MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3342faecba3c55165e62240c1f66b76f96364883ec078643b6a17d0700b9ef61. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | 3342faecba3c55165e62240c1f66b76f96364883ec078643b6a17d0700b9ef61 |
|---|---|
| SHA3-384 hash: | aea421861debc3cef63eadd32fd984b9ee4712046d1df74594372bff758803762b709f88ee98917989cec80445615c05 |
| SHA1 hash: | a859d2bc2bbc9f72387ac3ca675fe06bb960dad3 |
| MD5 hash: | f6fc198a841a5ffa50f8f37602d7f78a |
| humanhash: | ohio-quebec-finch-harry |
| File name: | f6fc198a841a5ffa50f8f37602d7f78a.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 672'768 bytes |
| First seen: | 2023-06-20 06:50:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:Gb903YnHHsHHlHHTHHHH9huPM7q6bpw4dcZda/igJypOlyz03aNIGF0CL+H9Oxq5:Gb903YnHHsHHlHHTHHHHVzu4CZdOspjC |
| Threatray | 4'209 similar samples on MalwareBazaar |
| TLSH | T1A1E4011867C7862BC01B0F785420E775927C6D8AB712D6EB6ECB7CCB7A663C9093414B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 2b2555676501612b (15 x AgentTesla, 3 x Loki, 2 x Neshta) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.