MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f81e9018b78b81e1c993dd58fd1024c771c50da29fa60f0736ec5824fcbfc08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 6f81e9018b78b81e1c993dd58fd1024c771c50da29fa60f0736ec5824fcbfc08
SHA3-384 hash: 416d99e7d2e77541d8d67808e59addfdac18452a48bd5e3f077642f9275185d542bda1975a64381976591ec2eed3c202
SHA1 hash: 47c605dbdcdbe02c0b47d1a6bc759f72bf9b46e9
MD5 hash: 69c7ac7da4ed291933fc84d962388555
humanhash: georgia-louisiana-ohio-colorado
File name:69c7ac7da4ed291933fc84d962388555.exe
Download: download sample
Signature Loki
File size:328'366 bytes
First seen:2021-09-22 18:08:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:8gVOTNmtiS3/NpZZaBR6UZsm3qtflP5JAqDkRUGFl7v5:8gVEmtiK5oBUUZsm+fF7AokRHR5
TLSH T1EF640235D7E986B8CA699BBD2061458207B1F14DB713DB5AEFC570C97F0B3A11028CBA
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
69c7ac7da4ed291933fc84d962388555.exe
Verdict:
No threats detected
Analysis date:
2021-09-22 18:13:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-22 18:09:11 UTC
AV detection:
10 of 28 (35.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
6f81e9018b78b81e1c993dd58fd1024c771c50da29fa60f0736ec5824fcbfc08
MD5 hash:
69c7ac7da4ed291933fc84d962388555
SHA1 hash:
47c605dbdcdbe02c0b47d1a6bc759f72bf9b46e9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 6f81e9018b78b81e1c993dd58fd1024c771c50da29fa60f0736ec5824fcbfc08

(this sample)

  
Delivery method
Distributed via web download

Comments