MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dea3e451153386cd37c14ac978eb4b0d8ce317ba3286b707a28708c1c2c4b4e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | dea3e451153386cd37c14ac978eb4b0d8ce317ba3286b707a28708c1c2c4b4e5 |
|---|---|
| SHA3-384 hash: | 499a68280a23ff7ead64fcbc8975d36aab3a7302368aff8b84ac76446df30fb2ec6cdbd51b2b4ef9539e4c0cb944a715 |
| SHA1 hash: | 08cd9d9c1125904b3a107142763da5dbbd9efa46 |
| MD5 hash: | c8e34e5c7a049c75faec468c09d576e9 |
| humanhash: | orange-nuts-single-robin |
| File name: | c8e34e5c7a049c75faec468c09d576e9.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 964'608 bytes |
| First seen: | 2022-11-09 16:52:28 UTC |
| Last seen: | 2022-11-09 18:54:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:2WCYEGPzgNO5qREB+ybfG+veLVr2Y8bXMmA6FV6ZCJHSpSjjQA4NXqwvO:Gk5qREsfVebXM3UV6Z8HSwjUAKXqwvO |
| Threatray | 10'445 similar samples on MalwareBazaar |
| TLSH | T14125D0286BD16F9BDAAE07B9801204109336D11AF3CEF75FAAC840FD0D65754CD9EA93 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13097/50/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
84e596ad20cda4c95082d8cbad4bb3d75abd243f99d923c94286944678b40476
42db09cf2014d972c0224078ec8e6019088656c281005a6c22868d2c1a1725d6
11a24c4d2ba08c1cda40a2a8d06100d034c1b1428ed5f963955b74a011103da5
dea3e451153386cd37c14ac978eb4b0d8ce317ba3286b707a28708c1c2c4b4e5
f974593871bd9041ddc423327b2336ed66d8e46314cc40900b63b249e231aa02
6054b22b3dcd1482c57258af3f85e40274adc006ab0de6b174aa61d16a285755
a7435fbfc595ce603c4ed9419fcd9de3eb3710ea776d41856e30468e34d8ffeb
f72c43666bba373300e50409fdc6bdb6a715593a6cc782aacd8a07cd7b5e22c9
5e9182c6469fd1a8cd33117b42822343e27dbd3afd8f2223db304f6d996927bb
128400e5e1759203fec7155e07514a77eb067bc557993576f4d328743e2fc78a
6faaba1d41a8c7ffe71aad86e6f85f062491e772d4dff49b57d61d600fef9b97
afa28053d7c2ab68f881062d2cb1daf789c942cb9f601edbda4b30fb60e4bbaa
9f4017bace720bf7d97c93c8a18544db9ee5b23c5904529e244644a7682f7cf9
b83842abd83ab2d1eb0600d4f69976f4a5fe8f06eebf55e7a2b58ece93c6ed86
e7db9b626bd60ae6be4148232e1cfe0b86c94e03322a6ebb50fc33d48188dff7
4f65fc44ce64bdffa94f6686477e9327c8388bf0a1f19923bb3f444f28e25897
16f4497dc9c4585dbfede46591ea12aa7bb8b7bb36c10d3f13ad16aef4cda153
0a5f5daf99fe451b043fb75acb00d71fac8d1bcdc55089b7540dd44404594789
e571636d6206e594eb73fa862c09377e565c9ad4c221ea65cdd31766b806164e
a200f5e82fa4109462ed1dac5eba11b954c96ab96efdeac7b11c2dd17b43981e
bf75a62137b0ee47efed0ac115acc90259e78ffe5513c1c3893d7c8fb70beede
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.