MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f7021617f41a370a760b4e9760922f5f7672e162ee56ae862f9da5121e86bd0e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | f7021617f41a370a760b4e9760922f5f7672e162ee56ae862f9da5121e86bd0e |
|---|---|
| SHA3-384 hash: | f2fd603ecc76cfbcab6bb9f50b54e3a09815d18eaa415d55e11c26e435c322fdf17b674c14b2f4d89a93815cdabfcaf5 |
| SHA1 hash: | 6c75ea020d14b71527669b5d84e29775b0146c47 |
| MD5 hash: | eb6c6bd7d85535f8e516a6ded6be132d |
| humanhash: | coffee-chicken-blossom-cup |
| File name: | E-Invoice#001818843.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 728'064 bytes |
| First seen: | 2023-08-09 02:50:37 UTC |
| Last seen: | 2023-08-14 08:02:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:VEEDipEOSLYTVhT29Uy2WG5TGb7qPLa1cW4K3rtkpPKxn:VtDipEO6YTVFK2WG5TG/qm1J4K3sCx |
| Threatray | 3'936 similar samples on MalwareBazaar |
| TLSH | T170F4063C15696E8CF7A586FCB2704CFF17A4692F80BBF9F3885CA4D706A97D04502266 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
5b848695348fa9282ea099ab7306f53bb6c49a8ae238f95a870198d9e6abd332
0080ce04186ec4c7492a676c80136e84006b1dac3558f741ef4b2822251b22f2
79fd4b7c83e0b820759b28f60fceea0b8806fb997689d72b768c39b0958b5d13
9ee5d34b5de79e79f492e962d73fb45d7eb63d6b5f146e29a1a27a7bcb6c9a14
6d96c40370186727ac97e46feaf107359d1c19813eedbbc7575c56770fa03741
fab6f12880d1bce7d4dca154335daaefb81ea4634308c834fe33bf5f80c0f681
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.