MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 38a9f881eb28d8f75c2c21a9cb4de15e472866346c747c480e8e6ec485982067. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | 38a9f881eb28d8f75c2c21a9cb4de15e472866346c747c480e8e6ec485982067 |
|---|---|
| SHA3-384 hash: | 93dacb5e61ae5f91105f44b39ccca922fdec873a32d39fb6821c8fc00941246a899e017b701035704831b8592f3f9da2 |
| SHA1 hash: | 19b6e137141eb86449829302cee9bcdae54c01b7 |
| MD5 hash: | 61c3e6deac7a7b5e75f4e8fb033035f1 |
| humanhash: | alpha-september-bakerloo-kentucky |
| File name: | SecuriteInfo.com.Win32.RATX-gen.12308.15641 |
| Download: | download sample |
| Signature | Loki |
| File size: | 674'304 bytes |
| First seen: | 2023-06-20 03:26:40 UTC |
| Last seen: | 2023-06-20 06:02:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Nb903YrauPM7q6bpw4dcZda/igJFIDKW6gS4ahWw2gYKIK40jO:Nb903Yezu4CZdOkKWEXIP0j |
| Threatray | 4'206 similar samples on MalwareBazaar |
| TLSH | T13FE41218AA835A2BC01B4B790410E3B0637C9D897362D6EB1DCBBDD77EA53C9163461B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 2b2555676501612b (15 x AgentTesla, 3 x Loki, 2 x Neshta) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
c8a03bb2a34bef9c9adb1c61faa08c8b7d647c40be7b88029485e53335eb06b8
d4b09cfb630c5d4e123f5ea5076685911243496f62f489cf7a30479542096f35
b4cf7c6df77b6b4de0f687772bebf0add392ec60f709b68146e0d05eb104b077
1267a2b9b9ff99e4039372e8ee87b8d61ad0a4db0ee052564aee4ddccf2de9dc
4764e72be01dff161ce0a248e78c76787c80e739267b687b922f0e422852b7ba
38a9f881eb28d8f75c2c21a9cb4de15e472866346c747c480e8e6ec485982067
a4663c07ee4b03e78caa6564a47b82f2c78e3aa5c25ad5b30c6ffe781c6507a0
99b5659b8914b8687e303e0774ddd3a745cbf35368a8d2d698541ed643d1d554
fc1c2a3904caa654e1cbc35758a7f710d60f3dcef0c028eda87cd7e82489b472
e3a60c9d44679aa4a97d4a7d8c60e56dfc63243c126a8e92a92ba527dc4f5ee2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.