MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5afbd3c29707f951394ecb905bff7c59562fe95e712d56663ea8e51fe23d2d04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5afbd3c29707f951394ecb905bff7c59562fe95e712d56663ea8e51fe23d2d04
SHA3-384 hash: db9fccb498a5cf0fb0369b6b22ed37f12b249e07f5128043dfbf66161bfd2ba4c9253f8708e6bda749f35c601650fe8d
SHA1 hash: 367ac6553d54a8a258e2267895c97e7cd3d355d7
MD5 hash: 27b7d403e8edb9a9b72bbd6aad76d8e7
humanhash: mexico-pasta-ohio-nevada
File name:DHL AIRWAYBILL SHIPPING DOCS.zip
Download: download sample
Signature Loki
File size:15'891 bytes
First seen:2022-09-30 09:18:10 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 384:m6q6ClGJQoc5gBex9V0O4QDjPsZsWDxFw9h/ZGOkzrG:VqpU9c5hmQDjPVuFwVGpzi
TLSH T14762D0AF06089C4DE61ED19FC0EB787708D87972386D3FA1624454A854BE662C812FFF
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:DHL Loki Shipping zip


Avatar
cocaman
Malicious email (T1566.001)
From: "DHL EXPRESS <kim@merperle.shop>" (likely spoofed)
Received: "from postfix-inbound-v2-9.inbound.mailchannels.net (inbound-egress-5.mailchannels.net [199.10.31.237]) "
Date: "23 Sep 2022 15:11:26 +0100"
Subject: "DHL Air Waybill Number: 2901327332"
Attachment: "DHL AIRWAYBILL SHIPPING DOCS.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
578
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-09-23 17:35:06 UTC
File Type:
Binary (Archive)
Extracted files:
3
AV detection:
26 of 41 (63.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

zip 5afbd3c29707f951394ecb905bff7c59562fe95e712d56663ea8e51fe23d2d04

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Loki

Comments