MalwareBazaar Database

This page shows some basic information the YARA rule infostealer_xor_patterns including corresponding malware samples.

Database Entry


YARA Rule:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Firstseen:2020-10-20 07:24:21 UTC
Lastseen:2024-04-22 19:25:49 UTC
Sightings:4'737

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter