MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cb65b3fc65a1a1c68f0d8bbf3d46f3fe49063f0065ef5cbed58029136169c01a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | cb65b3fc65a1a1c68f0d8bbf3d46f3fe49063f0065ef5cbed58029136169c01a |
|---|---|
| SHA3-384 hash: | 65871870accd0de8d6819d8ffb81a26f10996d8147c875d1f8f5824360df9046e81ab074276b05260ee32d491998fc06 |
| SHA1 hash: | 222c062336f83a8921f2bc1d85d7ce60aae09aab |
| MD5 hash: | 9e207679343ced47c5739e6a1593fff7 |
| humanhash: | fanta-saturn-blue-rugby |
| File name: | DHL Receipt_AWB#2045829822.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 552'960 bytes |
| First seen: | 2022-06-08 07:52:40 UTC |
| Last seen: | 2022-06-08 08:42:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:0bLxDZw3mIbFAMCawMMlL1oEyLmDBiG5emSWlb6ibo9q:mDbqGMpIHoDiZl+ibo |
| Threatray | 8'952 similar samples on MalwareBazaar |
| TLSH | T12EC4022537EA0B72C67D47FED499044083F1A226711FFB0F5E8438EB1A66BD4C626663 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
0066ac567535ef784042e542274a757cef3f009574530c3dd1ce400da26d0499
077399d31222bda16040472c1e5327b0c783aa6b58fca29e139e6b0d18c97957
4f9792ea5b76f74a616ce795d00eaacf1a053567b42b5d400b6c082a6208a297
a6770c8ef5a273fed0ee6099edc7abf207e712a9f69ced156d35aa2df1483212
a0e98fb5bfa5b1671c5b14e841ffe75432057cda5149ab60995ccd6e21dc29c6
dad2eca50b5f47a0280cf871d9696e905e296262bde79a7a847849cb55eb86d8
b0bf3c1d852c5a1a772aa7d628276f15545864b396ffed60d41a67d6fb6ef0a0
99f53e1ac0b679e18c434063300c506c88ea9702a7e77c342cf10b03341e7641
e9587192eafdc1e8df9bcf41188482001fec2abdf220724e3421f7ccb210f1aa
483a888ec73164147041c0f3c60cd945791b7ea17a50617cefc12558bca51cb4
af6c94d94d1f7969492c7729c19b036ae55cdad0a88b1e232417931f0bdb7bad
2ff76bf3a115e2f465064fed02a548518abba1c15b0c7b135e0cf1840f9c8071
887dc9a9ace8ac2880f6ab0dc7bbc71902d330d3c3e04a0c5e6243667dc8cb03
cb65b3fc65a1a1c68f0d8bbf3d46f3fe49063f0065ef5cbed58029136169c01a
541534272de75aaa483576d5134c52c5d11e117ac61269cb6a3bec4c81503b4a
fbbb9f87553afece5548408688f4225976c7789d09e07d99ec3ca0e4196676a9
e1b862380821a210e2364e7d2ba237d4bc36062ed5754f4284eb250513d57e7c
2df5b7b03858bbc7dfeadc424a7ea7e17ee6923704d34c485ace3fb660d58827
8db66f8d693bda99e5a961c51fe83c89cdc2bc7473b72472cba7889ce2c9b6ae
ce21bc34fac3800be7b220feb16ab6aa9aecdec89e82e207c2b8201a9d3b3b7e
108d0bc28290e30eab015fae52f14ea16fa645395df0c89c95ff637c209f5314
554c1483b8fdb850c4df14ab3c8400d09c88f48cb568769f329262e0d0a9d6e9
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.