MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6f497e6870e797642b3e60cd2fe0ce110f84a65ac19ef361ad209691c431b661. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 6f497e6870e797642b3e60cd2fe0ce110f84a65ac19ef361ad209691c431b661 |
|---|---|
| SHA3-384 hash: | 8fd9374ab36c7e4d368be157bac96a3ce6bd89842c1fdac6db1f02f50f64085436b477fef39db076c0f1c06aa7286508 |
| SHA1 hash: | 9c78816a093a48efb96443b7f6289b20b46c760e |
| MD5 hash: | 4e254688566ea0e588b141548b7667f7 |
| humanhash: | glucose-oscar-robert-oscar |
| File name: | DHL Receipt_AWB811470484778.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 578'560 bytes |
| First seen: | 2022-04-20 09:12:08 UTC |
| Last seen: | 2022-04-21 08:05:59 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:zdGD0iaUZCCCCCCZtvBBSBlnbrERscztNmrNm257LJNPgOAC4+DFCGp3BURXwGNm:G5aUPTsKWkwfJNPgOAC4hGvxH |
| TLSH | T153C4D09C726072EFC867C472DEA85C78AB95747A530B9303A02B199DDE4D997CF140F2 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | DHL exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
60c4d240418f3b3cd11f7fd23ec92f98dd14da4f3e0a9181c8fd4389b952ff5f
3d82bb33c459345d29b25f5085f05b6e5276f6c863db156804c775d024820867
e3da3ef435f9889961ea3b5e801413482936fe620daae2bf3a6fbe94775815e6
348f2b5862c7c23c20796418f8fd234f91ddb5a8dbf88c0115df2937bce6179f
1c42e0a7af953608eace7bfeb0959f1bdd6194f248fd26151b9e4b9918bbce02
45396f2515913a19682e40490b5db745429ad2cd0dcb9068103d8fbac833287c
0de6342a3e6c3da50a23bc72936913ca10acecd5792ada960d6bbfc72469ed23
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.