MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a376668a48de6be4c4f85e7abc40fb3806580c2733912c6e400db843e41aa056. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | a376668a48de6be4c4f85e7abc40fb3806580c2733912c6e400db843e41aa056 |
|---|---|
| SHA3-384 hash: | 27edf7303e6fdac3a95bf9de1e83bdea6ae364013c2371f4414141c326a1e4cae960880a379d31ae07c53c0c493e1e2c |
| SHA1 hash: | a7b09453ee239a69538bbd1079429968634ab3bf |
| MD5 hash: | d62352c033c995573d7c9ec1cf2ea1ae |
| humanhash: | cardinal-coffee-muppet-sad |
| File name: | HSBCpayment_advice.pdf.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 428'032 bytes |
| First seen: | 2021-06-21 12:49:26 UTC |
| Last seen: | 2021-06-21 14:00:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:FV3NOhdEptAhFNlkBnJ2Z4/pXqODHORLnHPrzOX1xCkZgqgXN:FSh4qTkJMDEHOR7vo1ZNo |
| Threatray | 3'260 similar samples on MalwareBazaar |
| TLSH | 9E9447266112F42EE6B7C13D2453F10ABA133F1618F1496A97873BBD0572144AAFBF36 |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
0f9850c44ac5621f9c56ff3e3937edec81c5cc5a21899a5e63f1818008a72b4f
cca420691dab75ec42400b9c15d2ca037361c29d4660da0bf70a4cf499cffb8b
4f958250a21ab0a871ec0bc308183a9dd00f14a3bd7560068ccbf8d5494560d5
cabcc377f00b0aa676d3139e7f14fa7881c5f25875d5218e25645db7e129992c
bd125001d0ab3671c284aeb338190beebcc6063dbae619a8197fe1b198023016
719daac4d480053d0d987e36471d320a3a8cb04d3eabbdd4e1971d9f0cab3b22
254de372db20f35fb440552d22068d975bfb6fafd7902d2826318033b01428a8
a376668a48de6be4c4f85e7abc40fb3806580c2733912c6e400db843e41aa056
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_SmartAssembly |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with SmartAssembly |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.