MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c5c27f94d50eca563c17c9c60ee6676f59e5254d0a9b29dfc445d6782d217c3f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | c5c27f94d50eca563c17c9c60ee6676f59e5254d0a9b29dfc445d6782d217c3f |
|---|---|
| SHA3-384 hash: | d83d14462d008a1979998054a6f1907781d705a81ea0b073a5aa9d8bf8ed98523a28ec79b7b31c763d81a2f0ed090b55 |
| SHA1 hash: | 00d628c57ff52c52ba6be2dbbdd0588f61e53355 |
| MD5 hash: | f79e9031b9d689525157b40d94753e2b |
| humanhash: | papa-shade-princess-hydrogen |
| File name: | DHL Receipt_AWB8114550418778.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 577'536 bytes |
| First seen: | 2023-07-11 05:54:04 UTC |
| Last seen: | 2023-07-11 06:34:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:l6dOtAGE0HnzVzVPtrkLg3HfmN/9fi0KZa:MOtAR0HzVRPtg6uC0c |
| Threatray | 4'211 similar samples on MalwareBazaar |
| TLSH | T186C4BDD6E17AE2D3D91832B9344145042E383FC53460F6A49C7AB1F676F5A0833976BE |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
c5c27f94d50eca563c17c9c60ee6676f59e5254d0a9b29dfc445d6782d217c3f
fe5cbfafececb01f51928eec15da50a5238b75618464364cbac4f9f0de7cee75
e6a5ad425d5c9321a338b7e7c04ba431a0067fe8ba8c237ca3af7c2b6f27ad87
3030c2e26cc027bfe26d3f5abc237ba8a9d52736984b8c056c9108d225fb1e1e
52c57b48d18cc204ce5703306dcf0f036539f6c4503bc9831c584a0245c1f070
099b16630e07d02d34a717dd001cdfac0023c7847cc3e5aab9933b4861138395
c5c27f94d50eca563c17c9c60ee6676f59e5254d0a9b29dfc445d6782d217c3f
fe5cbfafececb01f51928eec15da50a5238b75618464364cbac4f9f0de7cee75
e6a5ad425d5c9321a338b7e7c04ba431a0067fe8ba8c237ca3af7c2b6f27ad87
3030c2e26cc027bfe26d3f5abc237ba8a9d52736984b8c056c9108d225fb1e1e
52c57b48d18cc204ce5703306dcf0f036539f6c4503bc9831c584a0245c1f070
099b16630e07d02d34a717dd001cdfac0023c7847cc3e5aab9933b4861138395
c5c27f94d50eca563c17c9c60ee6676f59e5254d0a9b29dfc445d6782d217c3f
fe5cbfafececb01f51928eec15da50a5238b75618464364cbac4f9f0de7cee75
e6a5ad425d5c9321a338b7e7c04ba431a0067fe8ba8c237ca3af7c2b6f27ad87
3030c2e26cc027bfe26d3f5abc237ba8a9d52736984b8c056c9108d225fb1e1e
52c57b48d18cc204ce5703306dcf0f036539f6c4503bc9831c584a0245c1f070
099b16630e07d02d34a717dd001cdfac0023c7847cc3e5aab9933b4861138395
c5c27f94d50eca563c17c9c60ee6676f59e5254d0a9b29dfc445d6782d217c3f
fe5cbfafececb01f51928eec15da50a5238b75618464364cbac4f9f0de7cee75
e6a5ad425d5c9321a338b7e7c04ba431a0067fe8ba8c237ca3af7c2b6f27ad87
3030c2e26cc027bfe26d3f5abc237ba8a9d52736984b8c056c9108d225fb1e1e
52c57b48d18cc204ce5703306dcf0f036539f6c4503bc9831c584a0245c1f070
099b16630e07d02d34a717dd001cdfac0023c7847cc3e5aab9933b4861138395
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.