MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fd6b2948b9210d70f391150a34a167b6922317d4445a8cc76b718cb7cd5a2f6f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | fd6b2948b9210d70f391150a34a167b6922317d4445a8cc76b718cb7cd5a2f6f |
|---|---|
| SHA3-384 hash: | bc31103664de4acc537d7728cc27e8f0171aaa25f7d02d654983569a3700a4239b2bcbc7d9d15d42f8270abaf1330828 |
| SHA1 hash: | a145c6f06a26226aac8efca4a2375504481ebf5f |
| MD5 hash: | 1bbb90ecc49488c4cf92d383fc02a1e5 |
| humanhash: | batman-echo-coffee-winner |
| File name: | 1bbb90ecc49488c4cf92d383fc02a1e5.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 507'904 bytes |
| First seen: | 2022-11-04 17:25:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:zouHH1JPUt2xB2SBmpgbpe8BGtiMD347VXavbsMj7jkejwFGf:0u1xUt2L2QaWUiMc7VUbfj5eG |
| Threatray | 13'301 similar samples on MalwareBazaar |
| TLSH | T10AB412113643BFA5E8AD83B9C8E3C15007767C2AF853D74C25C627EE4DB5742C2279A6 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.