MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 93a317a5f290db61efb5033014e0933a944781482826d4972d0ced23779c8580. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 93a317a5f290db61efb5033014e0933a944781482826d4972d0ced23779c8580 |
|---|---|
| SHA3-384 hash: | ef2bda56112347afc60af9471687ac6647e8131ae381178d8b236d3b62183199d8d7d9bfd655aafd32953813f73780d1 |
| SHA1 hash: | f5e5454348c77d13121da05e7359574e6659eb09 |
| MD5 hash: | c613b6ef47832023fbeab2764ebefa3a |
| humanhash: | harry-don-grey-alabama |
| File name: | Deposit copy_pdf_________________________.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 643'072 bytes |
| First seen: | 2022-05-27 08:50:34 UTC |
| Last seen: | 2022-05-27 09:48:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:mC8ZF229bHoAUdvqVl5CjeCs4GGpybiRG/rdF3OhjYV0GM0lD:L8CqbHo+5CCCskIiRGZF3OxGM0l |
| Threatray | 8'811 similar samples on MalwareBazaar |
| TLSH | T1CED4E00072F81F22E6B667FA9574518007B6BD986520F39D1DC1B8DB36B1F928E81F1B |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | c066e276b4c470a4 (18 x AgentTesla, 10 x Formbook, 2 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.