MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a8414251412eeeb6df0c08ac3f2310e9bca5cd673918eed8b230a0c4304d9fd4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | a8414251412eeeb6df0c08ac3f2310e9bca5cd673918eed8b230a0c4304d9fd4 |
|---|---|
| SHA3-384 hash: | ae71a8a8908d15ca9e0051110891574ba6a7faa0e429909d1219fcdc9ae1ea0ffb0db628b913c6c997bd881add29bea8 |
| SHA1 hash: | ec7e5c3dba89d12249b32a522a1b539963155ec9 |
| MD5 hash: | 78d40cece2b1c2ab6e5fea04199a624f |
| humanhash: | sodium-montana-one-spaghetti |
| File name: | 78d40cece2b1c2ab6e5fea04199a624f |
| Download: | download sample |
| Signature | Loki |
| File size: | 351'744 bytes |
| First seen: | 2021-10-07 09:08:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:XLN9uFznzIQ+3HwOF65R8f8ACcMSVkd4ddytRHjF+CbAiRJA7JWnczt:7GhzhoF65Ro8ACcMYk8ITx+l7JWns |
| Threatray | 5'653 similar samples on MalwareBazaar |
| TLSH | T19C74CF3D32A3C904DE7153B6DDCDD14107B9A81371AACB396E9EB2AC78227F50D805DA |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
e4c1c0121487f83b014b8c81bbaf03db0b7f49584a268a5e67ca64ba6e64676f
37fb8f48dfd99f88cb50eb6f5e28cc42ec3de9918d4d0491a5abf408797869be
6d90c6599617815d0404c2e9c500f68978639b1e2cf7338e512304257bb6a9c1
d8b5fc5daa597250daa852651c1cf84abd7d8a3de64bfc85f4ae43b7994117c3
1ee35bc40a58f1084a745125a9573f003045ffb47ad25750e509eb993f0fceff
5cd97e749ea3d1481ad62add267e319637107973253bc34a5c95770fe5be1256
dd5fbff19080636838f2e86ce0039d62f4852419d1ee5f13af2d88a5f12c612b
a8414251412eeeb6df0c08ac3f2310e9bca5cd673918eed8b230a0c4304d9fd4
fc208ecce25f9fa2e30d6a5b43bf563274fb5737368229ebc2334ecb2b024d58
a3237b31acd5448e7082cf28eb83ba819added0c2053c938cb603652aeecf177
ee77909a7c9ba5d8d88c1211683e9bfad01661d7ef0ac4aaf22e2a00b1475073
e740b380a6f54c3c93d80cb9c943e92d55f4d505060aceb82d84da65163e51ce
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.155.83.184/007/vbc.exe