MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c84ae6730e1e3d201a70187aee52555743b03d8bb412ad5d2281d4b6e153573b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | c84ae6730e1e3d201a70187aee52555743b03d8bb412ad5d2281d4b6e153573b |
|---|---|
| SHA3-384 hash: | bcdf7131fa4201a9741da5dc476513b6e879c0f6651449fb2a5ae9ee4d3a2d9f33fc7c76ae709995e3cbf04c9d4b6b76 |
| SHA1 hash: | 03241f9b391c6728c99f42a40ed6684f65633a12 |
| MD5 hash: | 67920cfe21f6af9cec496b0efd6e9875 |
| humanhash: | bravo-queen-beer-carbon |
| File name: | DHL Consigment_pdf.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 880'640 bytes |
| First seen: | 2022-07-14 06:31:36 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:qm1gek+dJsLG0T+Ig/O+VrFVcBXXE1vjgzg5ro3eqx9Gt7xr4opj2gn+5tFuVv4b:/Fk+8+lT6sro3eq07xr4uj2geGQOs |
| Threatray | 11'827 similar samples on MalwareBazaar |
| TLSH | T1F115231AB3A68B4FDF0EA37614E69393737AB138F21AA72C1C44952412537119CF2DF6 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | DHL exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
944c3878f0d8dacd62cf02dc29067a1c399ff753ec9346016209bd0af42dbcff
6890a2648a49013e3688112f61e35b2eab3d39cbd8a259244f8984b74bc08d3c
0d9fbd55cf25fae271466d8c55bb3f55369824913bbf1b05787f94c4a47f23fc
8b44039d2399ac1f776f234e7ec38b34821af3bb462194e0ad7d5be7411237c1
1aa6144a3fb42e66e2888e1e878f865527c7fd598655b34df025f80a7a3a1285
8db93f119551dbb9e49d9894abb0c83e9043b18db2373ff590f90f768aa98587
67fb6d554fb4128454a0fbaa1dd0becda062d72be7dfbb37a4b5dc1b7b5629ce
99606bfc40c8743b6bc1a3059cf491b9105d1bbc5d3bd3de647781bce6d9636a
4ed3dcdbab1b293ef2f4539bed216df5e691fde8b7c2460798e39add8cdd84d3
6c278ddda3d6e784121567be6f2e6f0e56d16999047b0ee3887f792057bb3dd9
c84ae6730e1e3d201a70187aee52555743b03d8bb412ad5d2281d4b6e153573b
336242c2221642bb218cf966c3af68dc950bb2624d9aac0b4b87f2e7f97524e1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.