MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 72c685cb7b3cb302ce7de467cb0e5068423315bc2a6e5f85fa82eab05bae7071. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 16
| SHA256 hash: | 72c685cb7b3cb302ce7de467cb0e5068423315bc2a6e5f85fa82eab05bae7071 |
|---|---|
| SHA3-384 hash: | 9aed1cebb87928f7c25d967e39cea0a63a9bfb48cae6259307de6e7940a6630612af78f33d5f6ec7030ce72f77a3265c |
| SHA1 hash: | b6a8072fcb625a0f998a3dcaee5d292354bd9225 |
| MD5 hash: | 983a23183c095ebfea9c00c7663d37ad |
| humanhash: | aspen-sodium-fish-summer |
| File name: | 983a23183c095ebfea9c00c7663d37ad.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 538'112 bytes |
| First seen: | 2022-05-25 08:16:50 UTC |
| Last seen: | 2022-05-25 08:51:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:QHEuveo0GZFFhwZBJzddCy8MhOeLAk5km3kflNX:QHEuD8zwA8m3kf3 |
| Threatray | 10'025 similar samples on MalwareBazaar |
| TLSH | T1BEB4120813DCC766E57A9FB16864E92403F22046942AEBCEEDA710CE48F3715D476E77 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.