MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a8163f6c0d297f388cf025a4fc7d7685815aecdd7dec4ee2adbaedb7c57d143e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | a8163f6c0d297f388cf025a4fc7d7685815aecdd7dec4ee2adbaedb7c57d143e |
|---|---|
| SHA3-384 hash: | 40b0d175ebb46324763c34e2ddd921176636cf1979d4adf2a89b72ed470eecf89e185451b1af973ed6929ea39dd81a28 |
| SHA1 hash: | 02a8849ca54ab478a23ef7084eb2f6e05c33a091 |
| MD5 hash: | 43243ddc93c2ca9a883c1c9218bf281a |
| humanhash: | missouri-mobile-sweet-three |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.23375.26121 |
| Download: | download sample |
| Signature | Loki |
| File size: | 657'920 bytes |
| First seen: | 2022-07-19 15:47:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:35NB3cKPbU5Hubnnt/l1Az9QWb2gb3IU3ScaFlSNSQ3:Jb3cKTUJ4t3AyO9VaQSQ3 |
| Threatray | 8'754 similar samples on MalwareBazaar |
| TLSH | T100E4220233F4DA19C6BE0F3B1872919066B2BB963562E79FBD405B8D6D5334D8710B2B |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.