MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ee8578ebf209462c50f37d8fceb524db53b5b97078aa0995c775133b8d3f9d64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 19
| SHA256 hash: | ee8578ebf209462c50f37d8fceb524db53b5b97078aa0995c775133b8d3f9d64 |
|---|---|
| SHA3-384 hash: | 9ad3f35eed23dae75e23de7d7a0d4e77bfc816c8146598066f9353022fa2ecdb28465c62e2485b091cec32e2c7ff9ee7 |
| SHA1 hash: | f9ac755df86475a7bd6ec258f906df7bbaa5420b |
| MD5 hash: | f04e54b14850e86d7079e75f9212d0af |
| humanhash: | jersey-stream-idaho-speaker |
| File name: | Ordine di acquisto_(PO102429)_OFT_PUMPS.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 209'408 bytes |
| First seen: | 2025-02-17 11:40:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 3072:DEa1A11XjI3flVMrbQfDJ1h0i1iZIHxEpE0Xm2oHMrrqu71l3/rkV0:jK19c5JB1MH22mMreu7n/g |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T1E824AE7D32E34F60C6881636C1D3852413A3DF876673EB4B2A85329A0E723EF5959EC5 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10522/11/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 01894d49c8380c0c (4 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DotNet_Reactor |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on. |
| Rule name: | Lumma_Stealer_Detection |
|---|---|
| Author: | ashizZz |
| Description: | Detects a specific Lumma Stealer malware sample using unique strings and behaviors |
| Reference: | https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/ |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | PureCrypter |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies PureCrypter, .NET loader and obfuscator. |
| Reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.