MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | 7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40 |
|---|---|
| SHA3-384 hash: | d35e3eb75a5ef048d7434688928f9ed84964bec317f87b1cec5f09e53cb024df6fb0b8bbe4be1c1233027f1f4ac842d0 |
| SHA1 hash: | e300a0e44e088be56c3231b646cee3064a4c90ac |
| MD5 hash: | 54892163cd4034e264852619f4daef12 |
| humanhash: | october-item-foxtrot-arizona |
| File name: | 54892163cd4034e264852619f4daef12.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 647'680 bytes |
| First seen: | 2023-02-16 09:10:19 UTC |
| Last seen: | 2023-02-17 00:24:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:xqzGPz4oS5LOjxtjEVVdoZPRDZHPskLn/hzzXz8qDSugDs+9t:PjSNOl9u7olr/hfXz8qDSu |
| Threatray | 11'374 similar samples on MalwareBazaar |
| TLSH | T19FD47A8CC4F1EA3DEA898EBD271436081FE05A432B22CAF5D3E5F6C15B36263585D635 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.