MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f6447b116b3d216935ae929bdd5214433e1b2df447c342c85dc89db6822dd0db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 16
| SHA256 hash: | f6447b116b3d216935ae929bdd5214433e1b2df447c342c85dc89db6822dd0db |
|---|---|
| SHA3-384 hash: | 763af3e6fe5c5685d778c149deaba9931bc4661e0bb7a622062bae2d00dfba6a03b7fa7137f96e38d0f00eb2e93bb748 |
| SHA1 hash: | 3bf27be74952be7f312056f499dfff1315a612e3 |
| MD5 hash: | c8b4c665463f9115723b167b0e69e88d |
| humanhash: | single-florida-west-bravo |
| File name: | DHL3478.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 493'056 bytes |
| First seen: | 2022-05-06 15:58:32 UTC |
| Last seen: | 2022-05-06 16:34:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:p2L2IW2iN/2iNxBMtnbewRegXlbwUQOfeUFqO3KBhKrNheXY:p2Y1J1/BMtnCQeEBeOqhKrTeX |
| Threatray | 8'698 similar samples on MalwareBazaar |
| TLSH | T1B1A41218D1BB8729C6B963F667A1079163F63C4CF672F2463DE023CE4663B454204AE7 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.3% (.SCR) Windows screen saver (13101/52/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | DHL exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.