MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 72d7d4091c5455a385be1415a5e0653cc793ccb4d6efc4adbe17d2665b27af7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 18
| SHA256 hash: | 72d7d4091c5455a385be1415a5e0653cc793ccb4d6efc4adbe17d2665b27af7d |
|---|---|
| SHA3-384 hash: | ea05cbd8db66a288001ee0c04622b1780dacaa7f2b046825fa52f5a6672e93d9e8a1c992a3b4e1ea92ec750347fba368 |
| SHA1 hash: | 56550d7602930cbe5f10c8f3f5a938266f2eabc9 |
| MD5 hash: | 2b593df9051d908e31101d013cbed848 |
| humanhash: | single-chicken-london-princess |
| File name: | remittance-slip000957484.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 584'192 bytes |
| First seen: | 2023-07-18 11:36:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:TDp8ukBZFz8WAKVqb9OS2VUaFBiB5b4DHy:uu0Xz8PBYU |
| Threatray | 4'227 similar samples on MalwareBazaar |
| TLSH | T193C4BE4573B49E31E86ED2B82429219CDF78B43E64A6E21A1F5A34D11E60F77771F203 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe Loki Lokibot |
Intelligence
File Origin
CAVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.