MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 db19f1bef553dda6b33f8e792dc85c8bb8098826ecc41afe9be84ac3d73f7b33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | db19f1bef553dda6b33f8e792dc85c8bb8098826ecc41afe9be84ac3d73f7b33 |
|---|---|
| SHA3-384 hash: | 88182aa3fbd1c7309bc36071dbba390828cef78ea474b0aaebcaa2c7ca13d3fdca97c5e05e84582643c97bddb44a51d4 |
| SHA1 hash: | 053b14f81716329ed2c2f93806711f1f1fb6864d |
| MD5 hash: | d09ea2acaf3434c029fdc0fc96235da9 |
| humanhash: | friend-floor-stairway-harry |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.8222.31366 |
| Download: | download sample |
| Signature | Loki |
| File size: | 530'944 bytes |
| First seen: | 2022-05-25 02:32:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:q0Euvem0GZFFbMVPClvJtrKDm008cCJfeAQjRk0ZgENqpaJmIA5:q0EuHMVPCTpKDfx2AQjRGENqUJW |
| Threatray | 8'390 similar samples on MalwareBazaar |
| TLSH | T154B42300177EA72EEBB45F792C30165503B2A996B011D78DDE8A74CB2CE7740C5A2BA7 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.