MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 87315498a98e525f805959cc316405bb4f937ee28b087c68838033ecd3cd0dd5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 87315498a98e525f805959cc316405bb4f937ee28b087c68838033ecd3cd0dd5 |
|---|---|
| SHA3-384 hash: | 87a42d67db99f19d6f4ee9e13f5eeda82a68cb3e553caa8010e2bf6ce96824af086c9331b477395e3cec9378505745c4 |
| SHA1 hash: | 31b50e600504e8737ed47cecd50eca017b961f33 |
| MD5 hash: | 186c45e39196c988dfbcdc2ec33636f1 |
| humanhash: | friend-oregon-sweet-bravo |
| File name: | FedEx Shipment DOC_ 71341373717.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 580'608 bytes |
| First seen: | 2023-07-13 07:39:18 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:OBqD3ZxjJE8ERFtwuJCKVu5qvhSw/6z9Y6vwdQzWyocs2qL:OoLZxj6XFtVekhF/Ipvs2q |
| Threatray | 4'219 similar samples on MalwareBazaar |
| TLSH | T141C423439A68DAA6C3953FB49F78720AB675707FB059FBA90F38140A8F053D41E416E3 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe FedEx Loki |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.