MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b025aa736501aa8e35c72ffdab8eb87129ee252e5a74ecb9a03681cede5ae077. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | b025aa736501aa8e35c72ffdab8eb87129ee252e5a74ecb9a03681cede5ae077 |
|---|---|
| SHA3-384 hash: | ea48dc8b9f75d468a6fb8cbcd33c4450bbcb2a04fc64f0788e003ab3f2f4cd77df5fed1474475e9d7af42c881e8d926b |
| SHA1 hash: | a19078e8626dad4225df592501f1bacf5d968cf9 |
| MD5 hash: | deaede81e1a63cf78275369efb2f139b |
| humanhash: | aspen-social-quiet-skylark |
| File name: | deaede81e1a63cf78275369efb2f139b.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 705'024 bytes |
| First seen: | 2023-02-13 09:45:40 UTC |
| Last seen: | 2023-02-20 08:44:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:kh6q6EMTYC0ND571Vd8O1StIjkNVaLaojf82O1ogII:kYXRQ57jZUijeKnf87P7 |
| Threatray | 11'232 similar samples on MalwareBazaar |
| TLSH | T1B8E4120B2E1C9713C53987F85D2194B493F26D7464B1F3662C8B3AEF2274BA08867B57 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.