MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8615a11492e27f4a2d4b3028ef8a94f179d7e4b2f8d81f3088172378db2e9df2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | 8615a11492e27f4a2d4b3028ef8a94f179d7e4b2f8d81f3088172378db2e9df2 |
|---|---|
| SHA3-384 hash: | 9650e4f45d56e994239be03648f39600a398e7bbd9ccb6ddd9a8bfd050331fae022552c91b03346daacfdd2a631c7672 |
| SHA1 hash: | 3c2682192004ef589803950ae50950fe97195575 |
| MD5 hash: | ace6314d826a967a542ee19e03dd24e2 |
| humanhash: | india-low-winter-hot |
| File name: | SecuriteInfo.com.Win32.TrojanX-gen.6449.3416 |
| Download: | download sample |
| Signature | Loki |
| File size: | 674'304 bytes |
| First seen: | 2023-07-18 04:31:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Lf+F8cW9Ro3xfb/WT4UkuZjmX8/Bw7ZJSO1oEMtsWA/T5IURP4CZo:LGF8cW9Ro3xfzW/ZjmX8JQFeEMWB1RB |
| Threatray | 4'225 similar samples on MalwareBazaar |
| TLSH | T1DBE4E010323C4F17D8BCA3F99560661453F95A1B622FD7888EC37DEF39AAF414A41A27 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
d60d94a1edcdab800f81abe6f72248469547a1b55f89cd872acda4cc6d7dee61
39962d783ceca0f8d0250660179c45b22e74097cf20eacb5464342fbcfcac61a
8615a11492e27f4a2d4b3028ef8a94f179d7e4b2f8d81f3088172378db2e9df2
127c29b65ebf2143b66e5c60fcdbae43c4789c836e273e4f996efd0e56040e8f
9e87a118ff99af8fa1ae32be359992f8872d632ee4e838e27d5b5137fef34cfc
2eb81e5ef35729ff5cd330b41347350298e20cce4b1ebffcdba90be70b84590f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.