MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 de50750ee78194b412f3089ae953e5851bf3017f23246663d22f05ce3a29d9e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | de50750ee78194b412f3089ae953e5851bf3017f23246663d22f05ce3a29d9e7 |
|---|---|
| SHA3-384 hash: | 1f0f7dfebae1ece55971fccbccca1d9f947cbf1d14502a0e5ebac8db0f9c2eb5bfb47f24ec0599a17a0c8a24660fddc5 |
| SHA1 hash: | f303fc5a827682417e7748e22c0aa934a34b571c |
| MD5 hash: | 9a1021a8710e70067aaf02eb85f38d2a |
| humanhash: | princess-oven-mountain-bulldog |
| File name: | ehAVJaSocCMlMOg.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 579'072 bytes |
| First seen: | 2022-06-08 14:37:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:PNkm2iN/I9qoAK9mG28njvER5qmFULie2M3Telz+JtGXpyZq:F1pIvmanTER5cLie/e4aYZq |
| Threatray | 9'685 similar samples on MalwareBazaar |
| TLSH | T107C4F0F09FF83965E12921737464613C37E29D1ECC659A3AD68BF19B3067AC210E1E1B |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://filcoco.xyz/cc/tt/fofo.php | https://threatfox.abuse.ch/ioc/671908/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
199e617b005c0f203acad30c0ac8073038ed16daeabc3be093469941939c1bf9
b5e8f1ec2667b40074bf0fa452eca1e0b160aa27e6c5acb524574ccf974bb349
587079ea4735c6cdce8bfd41fbc17e4e99fbc1e99f76da91bfd6d42f51bd1b7a
21c8a7e0febde5e77ba88f37eeb31060b76a66091ed5b532b68cd3e69ee5f3c2
08aa801b629e0a5e123d9193db46479e7e7e5c020d8faebf303e22a1f576afbf
ffd28f3ea7039fb20b36fa5412b8158fe7c287108248fb4d0cc129ab816d3541
9cf8cec716494538cbf00b312c9b4cf3eb24a578e515c5fa3e7ce7ed42c8bb86
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.