MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e8f718ba0dcc30a6ccf1e88f24940233eeeaf8e154f26969682f9e04077d89a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | e8f718ba0dcc30a6ccf1e88f24940233eeeaf8e154f26969682f9e04077d89a6 |
|---|---|
| SHA3-384 hash: | 6c473fa4fcff8a180702ddca5b94fd8a689912f5d1e531a72c42d58149b3d1f816f6a2d41731487698560c6e20bb33f9 |
| SHA1 hash: | 8cbf56a945a8738bf35d96148644734bfc34b6b5 |
| MD5 hash: | dc950959943e3248b740c828045fc0d2 |
| humanhash: | vegan-tennessee-robin-mexico |
| File name: | DHL.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 581'632 bytes |
| First seen: | 2022-05-20 13:01:51 UTC |
| Last seen: | 2022-05-20 13:40:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:gszX7dMD2ePAaWPu72ILVmAtyq62JJKHVagwnftJbZUSO:vX7dMX3hty/mJauZU |
| TLSH | T1E9C4021937F84F26E5BF2BB9B06000111375B7297952E70E9EA160ED0EB37E08951BB7 |
| TrID | 54.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 23.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 7.8% (.EXE) Win64 Executable (generic) (10523/12/4) 4.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.3% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://sempersim.su/gg11/fre.php | https://threatfox.abuse.ch/ioc/614250/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
21392f404f6ba7cff0fc7ab30ed718f8f635fa25ca861729a2ff4e2a807f50fd
40e8ffa96c3264f7e6d81804bb89f1a8e6cdf7122f8f2dbc6b2edf7e9e721ff0
9c674a24b8628efc5370be960512ac48579f15a913837025cf1283297059eb1e
365f2cba63e256d2206761cc628a96abc494a9c6e1533657713e27c8570dc7b5
ba55e264d97c20cea6da7730e2d43ec7529790498c34014dad563e857753b3ec
8f05504899b94abdb7c00702c0827b1a6ad5f1b0e0f73e97c9d11c1375f56358
007fc84a3e5a95da8635d6b706d30886b42a7372c1e5fd78806bd4ffe98b0919
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.