MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9a4276ad411ae7595972921b035d7b625f360c1ac72d394be5f67dbcd8b483f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 18
| SHA256 hash: | 9a4276ad411ae7595972921b035d7b625f360c1ac72d394be5f67dbcd8b483f1 |
|---|---|
| SHA3-384 hash: | 05da6b2d74cc3bbace9c1889498266ed9c179ebdad03af3f54448009fde181804d2c393836ea135f7699f6e223920256 |
| SHA1 hash: | a642964d3a7acd646a822dd62214eb4ada2cd133 |
| MD5 hash: | d15a91a6d81b2797756a27ea8fe15874 |
| humanhash: | undress-uncle-uniform-social |
| File name: | SecuriteInfo.com.Win32.CrypterX-gen.19670.22903 |
| Download: | download sample |
| Signature | Loki |
| File size: | 623'624 bytes |
| First seen: | 2024-10-20 19:25:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:Y75Oan4zqGIYN9OFfK8AAbo3jdLoLAmKzIytWLxKYgxLNpOgprGEjNkR:q8anwWYbOtzAAbAjdLoNyULxGOgoEk |
| Threatray | 217 similar samples on MalwareBazaar |
| TLSH | T1C7D41245EB73BF06DABC87F9215680041BB42582FA90D3A71FC864D66F85BE09E4B707 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 00e8f0d4ccc0cc00 (4 x Formbook, 2 x SnakeKeylogger, 1 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.