MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4f7536dab8041ebc8e43c2334ce18be0b98228cb192a05297ab5b80ae6d147aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 4f7536dab8041ebc8e43c2334ce18be0b98228cb192a05297ab5b80ae6d147aa |
|---|---|
| SHA3-384 hash: | 8547b4a431fe3ee7ececaf51aa9f659b51248ae34a805ff3d09fe042c65959852de83535c8d4583b306a6d353155e428 |
| SHA1 hash: | d3f49f1860862890e0098ca198f9f96b6ffa68db |
| MD5 hash: | 7576d668a6296610f2b33f1718d89d39 |
| humanhash: | six-wyoming-sink-oregon |
| File name: | swift copy.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 629'760 bytes |
| First seen: | 2022-06-06 17:46:10 UTC |
| Last seen: | 2022-06-06 18:40:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:/S3FDdpbS0RbNTb064PY+0L2j3oTdsJl6t7DS/5yD8p7b0:/S1HbvRN06Zm45scaGq |
| Threatray | 9'095 similar samples on MalwareBazaar |
| TLSH | T174D4D03036EB5244D97A1BB50C7191C5277A3E6BBF04CB5D5869124CAD32B138F22BBB |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 10c0e0bc90909000 (12 x AgentTesla, 12 x Formbook, 7 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.