MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cee10fecac0edc80c9028ae0916414140050888561fff693e34eeb7780af222b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 11
| SHA256 hash: | cee10fecac0edc80c9028ae0916414140050888561fff693e34eeb7780af222b |
|---|---|
| SHA3-384 hash: | 0cd294325444276c8cfaa3b746558436c4fe815522090554699df0c52b2d2daf14c8960f77daa9af0e6c6109956efb76 |
| SHA1 hash: | 9c135259a44cf56ae6f36a0c279e3023598bff06 |
| MD5 hash: | bb6606ce042276a5f9948112ad29bf45 |
| humanhash: | delta-glucose-oranges-blossom |
| File name: | bb6606ce042276a5f9948112ad29bf45.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 697'344 bytes |
| First seen: | 2021-07-06 16:20:38 UTC |
| Last seen: | 2021-07-06 18:44:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:p06NsBnnXmu0szb2gYIahjRMODlmrmVGs4W:p06NS2u0sP0tjRcrmV5 |
| Threatray | 3'435 similar samples on MalwareBazaar |
| TLSH | E2E47DBA60778BA1DDBFC6380731EA3C0F69AE76D14BB67418C4BC1730C1B550A66927 |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
95b28e800ba3db113b766df762c9cbfe45200f2a4078aac8ec9f56eceedf490e
ffd51d05e6374da6d8db1eb2b2e43b2a61436524231edba8d1803c58ef27845a
cee10fecac0edc80c9028ae0916414140050888561fff693e34eeb7780af222b
476b568daffd903ccc4cde8c7f8d643eaba306fcad74e2f90dff37504bb11292
f8da8ce794b8a5e02ea07d1e71e5432c3d38ec4a538c0f984622bb18c1b12618
5c1ba858b951c160d09a7e448a6287aedd337c6869ee4dc67c784c31c70bb7a6
ef9f101dde3bdcfdb7e80989c152290d02a58a9853804fb7b691343b1d18cd5b
a4496233ba3b2c6ec5f8f1d591cf45839d3be94ae0517c5a83aab9586de103c9
4009f28116301020e1400a3840fd19700e544322564d62b03101c8b01c0bc8a3
53a305bfa7b7d0df0e1ffd76a88a18933652fdc8bdfd389a64b5fb6a1dacb05c
9cfcfd5f81ea95875ce4438ed4f4d8fcc58de169a4acec36af3005b9fd3614cf
58570a2d86cdc9193c235b2685e9dca6b6e3dd2215b0c66e3ea1bcbeca36c298
955d472c00f8c3366e8301d35dba29622ee8de670fd29320cea50853b8c7a60e
eeccf9d06c765c7ffe33f78aaaf745b1eab8bae635cc87fc4c1b87f02b66dc22
03f012835acde40726f5c26651804dd56dbe55061f452b5974c84921e4d65c69
82b74f8d92c48a8fb1d81c9ab0fd19d7b22cda935f3a53072ff8cb84295f57b4
345f95df7ce5161df077e1c444e28874e380449f2b39e54800c7a2bc4e5e3529
34ec347dc044879bcfe9a1f48aec21c61a0c9fd7b07468aa500fa37357948ba5
c622aba165328306741f8878ecdaa1aadd9d1f0f3718c7211ea6bda2aba21dcd
5472b936bf1bff3eb96ccf9f9426b55ddd3a31973991c970438bef00e034e430
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.