MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 94c07d6f7dc09f720b39adb0d26f20677d7e6692fdc2a0e4b439078b6cceb79f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 94c07d6f7dc09f720b39adb0d26f20677d7e6692fdc2a0e4b439078b6cceb79f |
|---|---|
| SHA3-384 hash: | 22cd01ac9c7e07dd72f13498db9fd17b5a9d5230190e1c960720db064fcbae29bd01f38d20a2af245e82bf2f1296a9c0 |
| SHA1 hash: | 5cbad7f9273bc51841897af4378ceed987b4534b |
| MD5 hash: | b6aebff0d656f16d2132fa83dd336cdd |
| humanhash: | black-stream-mirror-minnesota |
| File name: | audiodg.exe.vir |
| Download: | download sample |
| Signature | Loki |
| File size: | 404'480 bytes |
| First seen: | 2022-06-21 10:09:36 UTC |
| Last seen: | 2022-06-21 10:49:46 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:NN4P4wxWUwbL71IbJUyLS3/ZDDUnQS6ffakHZ:NOvsp71gqOS3lYQffaqZ |
| Threatray | 9'657 similar samples on MalwareBazaar |
| TLSH | T1BF84CFF19FF8B961E02825B774A4603C37D31D1DDC91A836DACBF48934A2AC525E5E0B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.