MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dd905894bd06f37b177dda986cd4378e3bafb3a991c15f8f430b23f24498223f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | dd905894bd06f37b177dda986cd4378e3bafb3a991c15f8f430b23f24498223f |
|---|---|
| SHA3-384 hash: | f1084463fae5056dc5997e8b05dc375ba9b893e9b8d7d7ea903cfdf38c9007e2bf3b5adf43cf2907b7ff382812bffd7c |
| SHA1 hash: | 21606d227eafca86dde99f5c89bb107ef6677274 |
| MD5 hash: | 964372ff8e2f1550900760f845798f83 |
| humanhash: | potato-cold-autumn-hamper |
| File name: | N789006.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 1'051'136 bytes |
| First seen: | 2022-09-06 03:20:05 UTC |
| Last seen: | 2022-09-09 07:17:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:cmVR41hw4e/ehLrzkxGCLTCdYWxuKptqMZYw84iTzbH3vvWSWmdPSSiTHSKCZ1ho:RL4LJuG4uxxbnZYdTvHLWmBpoSKB4 |
| Threatray | 9'651 similar samples on MalwareBazaar |
| TLSH | T1E0253C0B21940994C87651FCA4CCC5774BAADE45E537C949BFCA9CAFF1A2F2C42D23A1 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 10d2c4f0f2d2b030 (10 x Loki, 8 x AgentTesla, 7 x Formbook) |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://sempersim.su/gk3/fre.php | https://threatfox.abuse.ch/ioc/846928/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.