MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7f600ed3a66941131c5691180fa4f0d251c7f93f2a2cef100c34c17ca468aba8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | 7f600ed3a66941131c5691180fa4f0d251c7f93f2a2cef100c34c17ca468aba8 |
|---|---|
| SHA3-384 hash: | f6597185932dc4c0fbb5dfb79a92babdfb17d640207985915d28aacb9e7cb34c4819e567836aca555203c968d94d3628 |
| SHA1 hash: | ddde1d149d19e6a6b8959927074c508a51e54636 |
| MD5 hash: | b15def1b87d2e52ea6b3404143a2fdd5 |
| humanhash: | hotel-florida-oven-florida |
| File name: | REVISEDSOASEPTEMBERTJCYpdf.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 887'808 bytes |
| First seen: | 2022-09-02 11:10:21 UTC |
| Last seen: | 2022-09-02 11:38:28 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:h6FDF75eQgPwqoXY+mzoRtbvRT7jhwjkwTENWvORaYdwkOkYT4vFVDtp7rxv3Q94:CZ5tXY+mzo3bvdaMnwkOkyGFVDv71o |
| TLSH | T1A6150149E2586FA6F41207F48964E520037BBF4E51BCE3046DFAB5FA21FA7C65182E13 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://sempersim.su/gj23/fre.php | https://threatfox.abuse.ch/ioc/847339/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.