MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bafa22a0a5b43d6a6952ffc5b9b08534683ab9e9aaae1f5a89768a152350689e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | bafa22a0a5b43d6a6952ffc5b9b08534683ab9e9aaae1f5a89768a152350689e |
|---|---|
| SHA3-384 hash: | 86d78f232fbabeaaeef389675b39b6587be5c4a3879dd81b49de84414bd5bff0d43b91f07a34792dd0fada27553b34bc |
| SHA1 hash: | a7d14286b342bffee9d75d03a27faaa639642861 |
| MD5 hash: | d977fcb87a9797e8579b86a372810a76 |
| humanhash: | mars-river-fifteen-uncle |
| File name: | d977fcb87a9797e8579b86a372810a76 |
| Download: | download sample |
| Signature | Loki |
| File size: | 376'832 bytes |
| First seen: | 2021-11-23 10:14:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'471 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:V3juCF/jYDWY+88Jni1+jhFAk+aC3dpp9/cmvoqFjuEAtrDn0OH:VKCF7Y4Vzi3Xp2+bAtD00 |
| TLSH | T11584F16037A4B396CCB94BB44C21D0E5133272563A19DB6DACC976CE2E32B1257227F7 |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.153.78.60/68886/vbc.exe