MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6d7218dffe2851b264766400469f46cefbec6973d0efcea96c204bbcd4d371ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 6d7218dffe2851b264766400469f46cefbec6973d0efcea96c204bbcd4d371ac |
|---|---|
| SHA3-384 hash: | 6d14691aa2bad56cbdab809f01308f89dc8f335dbbf943b435a32e68bc1dcefa339d52aa816fb2a73e362d5b5802df65 |
| SHA1 hash: | a94bc455fec18f661dc2562bb25d95f040f944ac |
| MD5 hash: | 6c0ba047a118db4904b5955744dc3b81 |
| humanhash: | victor-coffee-golf-idaho |
| File name: | SCAN001_REMITTANCE_HMIEC_PDF.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 372'224 bytes |
| First seen: | 2022-06-20 09:12:17 UTC |
| Last seen: | 2022-06-27 09:35:07 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 6144:qN8ulRwglZXVFlpEOfCPJIMMgayHIo3w86Z4BFIhhHz0/XUeQ4fInDV/6YneHepC:vbglZXVFHcVt37S4BF+Hz0/kAfqD8Y+b |
| Threatray | 9'460 similar samples on MalwareBazaar |
| TLSH | T1AF8412181E7993D1D4B79BFA41F7428447F0A62B9447EB1CCFC0A0DA9DB6F488262B17 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | d4aae8cce8b296cc (16 x AgentTesla, 10 x Loki, 7 x FormBook) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
23fad248d82e34506daaa185bf00863e33774247c563a7ba49d9cfb11110cca9
5a5057b3be1ee547ce5183f0266f926b1d7ac523bbe7b97e869a4c700ca2123a
67d19757789ca3ea2609a0f4588da0303fcb1d1f52df9b4051b24174a3918b9c
c737bfd872527544c14ec50c589d0ff5bc26f8d643bc4441d190efe872a5b05f
49391448bd9766ace6139ba43384b1b0d19622a39e12ebcd962184204e58f176
7d15cac8a6176efbe5b7dc8c4e2837e707237e0e439248b01e3c23a5725accfe
e573934b8351e4f56c1b5d4e587ae7c48081961f2cb9e3a5f4245230a216560b
6d7218dffe2851b264766400469f46cefbec6973d0efcea96c204bbcd4d371ac
16dafa7272452ac8c050ae3f73f63f070351266e593e9ecb2d8ba31b5c7ec985
7d62746b963ccb7666c72157de0a2ebb79acdd7512a4386fa83b743f64f951d8
2b4bb4e414072cb52527b9788aaf88b1be00e7cd73192ac57c0176fb1aa93fbb
c6f69985688381a4c5b95e5766d3a9d6969bd03ce8eab4a183f9b1c77b00ccad
85f8a2cc8a2d02d949678f8e92a9226ed443a1a59353915eb22c7eb9f15c1597
ca5902ad221da0095483c07a92712b8d6cd9e7c5733b99dd9d7e8ce4e40bef16
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.