MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 eabbad79c97a85fa79b7578a24b3806365d04efadccbf50b0bf4214e857935eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | eabbad79c97a85fa79b7578a24b3806365d04efadccbf50b0bf4214e857935eb |
|---|---|
| SHA3-384 hash: | 8ea4bf2bd33d80082dff88f93981f0571950def9d1605c51ab89605aa9c6ba38ba7700cacc0e6402fe5d35f160d3943a |
| SHA1 hash: | fd904b56d0d4e06c25c3b2f2e66d69e7c10121ca |
| MD5 hash: | df43b3395d77b376003783a54538253e |
| humanhash: | floor-island-uranus-potato |
| File name: | DHL Shipping Documents.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 578'560 bytes |
| First seen: | 2022-06-08 11:51:40 UTC |
| Last seen: | 2022-06-08 12:49:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 12288:IojvTXT4cZ0wpGkDK0Twmad45j+ZLRbo9q:XlZhUeK0TVcZlbo |
| Threatray | 8'914 similar samples on MalwareBazaar |
| TLSH | T1CBC4122477FC07A2C5BD0BFE9864054143B2A72A643FFB1D9EC064DB1A36B91C62176B |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Loki Lokibot |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.