MalwareBazaar Database

This page shows some basic information the YARA rule MAL_Lokibot_Stealer including corresponding malware samples.

Database Entry


YARA Rule:MAL_Lokibot_Stealer
Description:Detects Lokibot Stealer Variants
Firstseen:2022-03-23 11:55:38 UTC
Lastseen:2023-08-25 17:29:17 UTC
Sightings:1'487

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter