MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9c60fc2ef70e5e20753700757ee7de5918576f04e362d4bd118d131b5c795e1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 9c60fc2ef70e5e20753700757ee7de5918576f04e362d4bd118d131b5c795e1b |
|---|---|
| SHA3-384 hash: | 145c5a12cf3fb36a6825b7260cb8ec72609c143e87166a257804977f8cb4429e7d9279085092f588c574b6e0d6beeaac |
| SHA1 hash: | f25c70e8f845d0554dd0a93223a438b2b396097b |
| MD5 hash: | 8b1da686f5601bfdf3137185a9f17a8c |
| humanhash: | oven-cold-social-white |
| File name: | 8b1da686f5601bfdf3137185a9f17a8c.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 598'528 bytes |
| First seen: | 2022-11-03 08:48:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:r1g2qUWNyiJCq2tTygIEFcw1wngvSlBnzTEqcnsx:xgNRjk1JyEz1EpZ6sx |
| Threatray | 11'829 similar samples on MalwareBazaar |
| TLSH | T179D4122C9BA9AF2BC47F07796812510C43B6D91BB513F74F6EC920F9185A7D48883F92 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.