MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b4902dbaf98e22337e815503f51de4966aca5665ad52d9a14fe56c23b08d7f4e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | b4902dbaf98e22337e815503f51de4966aca5665ad52d9a14fe56c23b08d7f4e |
|---|---|
| SHA3-384 hash: | 287dec59beaeed4481a5fc3cc0ed384402c78c08ff91a400db3fed5da99c2d997580babd8f2493270554bfabaae411b4 |
| SHA1 hash: | 997d3158840511d298e5956d5b621c53debb67a4 |
| MD5 hash: | 7ab7de3011485e48c67789f399f85f60 |
| humanhash: | stream-diet-berlin-utah |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.8967.31295 |
| Download: | download sample |
| Signature | Loki |
| File size: | 943'104 bytes |
| First seen: | 2022-08-09 03:32:22 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:S/yKZ+uOOO2YGLW9uJhZ1Q7LsEGS77u18nLayjobJO+Y:S/yK8uOOO2FLEO71QfsP1mLaEiO |
| TLSH | T15F150141A3955731C66A7BF9962CEE900BE3ADD2713AEA1C3EC201FD222575311A1D3F |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.3% (.SCR) Windows screen saver (13101/52/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2aeb8a0e8d48282 (6 x Loki, 5 x SnakeKeylogger, 4 x AgentTesla) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
c5bf5d1055e9013edd0d8f5232b7cf21fdebeed7cd003a8476570c8634eaf3c1
b4902dbaf98e22337e815503f51de4966aca5665ad52d9a14fe56c23b08d7f4e
c2eda601b9db34e6dc89bddc2120b94fc17c3c7543794a4785d08d4f9d071acd
df06528cfb417d9581b934bd2d04fdde72cd837a9559828cfbb553aeda9f62ab
3f70115d6c6fe73404fa47b09047e9e0731765cfeb9689ff7821a6da7af50863
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.