MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ab59b3bf8aaf611a9b2255c2473538d69b5d84c83d49fff63704b11be324a55a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | ab59b3bf8aaf611a9b2255c2473538d69b5d84c83d49fff63704b11be324a55a |
|---|---|
| SHA3-384 hash: | 983785c4fd31e4b8cb67cbd95a92746f5f9126dfab3ab425ca1bdc33fbd474f3d39111352b1fd5a1a34c18ff55509931 |
| SHA1 hash: | a9dc19266d6405a8540b73c29748084976077cb6 |
| MD5 hash: | 5ee4e0a8207e2557e6b98abcdf6ac09a |
| humanhash: | nuts-potato-winter-october |
| File name: | 5ee4e0a8207e2557e6b98abcdf6ac09a.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 799'232 bytes |
| First seen: | 2023-06-13 10:19:07 UTC |
| Last seen: | 2023-06-19 14:13:02 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'458 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:tJcvG73htU7/2eQ1x9ljyQfqAeekLa1qfmo6Vs6jaB4jWFPI:tJgG1tCueiLjyQfqA1t3o+djmYWe |
| Threatray | 3'225 similar samples on MalwareBazaar |
| TLSH | T11E05020635184917C2797BF54F21A2B473FF9B8A3E19E3CB1D97B19998D6F4A0A10B03 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 0661697171716906 (9 x AgentTesla, 4 x Loki, 4 x Formbook) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.