MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4344b2c556cd47929c098414e69ab9e9c8d3a192258d84e990c32417ee728d1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 4344b2c556cd47929c098414e69ab9e9c8d3a192258d84e990c32417ee728d1d |
|---|---|
| SHA3-384 hash: | 0e0e6ec58f7e6834cfa193379eaad1ef20a62fc21ca9d2d24a64ac3820565c9311ea7d227acbaec409aea1a6bab5b5e5 |
| SHA1 hash: | a562900140b000454dc23d3b9b1d9a2972973116 |
| MD5 hash: | 934a33b25ecac3e1ed21cb2cb1bea48d |
| humanhash: | emma-cold-victor-juliet |
| File name: | quote scan copy-JPEG IMAGE.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 531'456 bytes |
| First seen: | 2023-05-16 11:18:59 UTC |
| Last seen: | 2023-05-16 11:54:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:3hysS4SBcQ0A+SQBI6zxBkEnT2wM0xWd0Vd5:Z0j0NDBTzxBBawM0Ud0V |
| Threatray | 4'403 similar samples on MalwareBazaar |
| TLSH | T11EB4E069A1F90F63C77983F654A825411B7462A77C2BD93C0EDE30C9F957F101AA8AC3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | fef496de96bedcbe (7 x AgentTesla, 1 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.