MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2999db62c317752c416413cd78ff82d461236600916cd96c37e289ba7292eb45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | 2999db62c317752c416413cd78ff82d461236600916cd96c37e289ba7292eb45 |
|---|---|
| SHA3-384 hash: | e6f916d34112b87ab9bfe26741b42c8faaa2c62d3fc0d065534b58bc061745153f0483e652dc9912ec76abdec29af627 |
| SHA1 hash: | 385ca5f1cda958d617bdfa991b2e00f038c1d196 |
| MD5 hash: | a3df6aef9defbcb1e2b45a0401a85612 |
| humanhash: | mars-colorado-juliet-oscar |
| File name: | a3df6aef9defbcb1e2b45a0401a85612.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 967'680 bytes |
| First seen: | 2021-02-04 12:04:26 UTC |
| Last seen: | 2021-02-04 13:46:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'448 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:82qHmOPWipAhZ7sEVoV1yZT5FHTF/vMSx7EUbOFVnL2PFyq5QdDMA:82qPOew5sHCT5HvMSVzb+kUq3A |
| Threatray | 2'598 similar samples on MalwareBazaar |
| TLSH | FC25E01623A8EF48C13D67B94064D13093F5B8029B36C7AEBDE195DF7D66F82871A702 |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
3f1bb5d6ba0c98f35a9274f5f682185d52102d207b1525060d6696142b2d1634
af59a0212b97aec8f20b1e156ebf3bf276635f434fff2e869b8ba84d1d75b0f6
8b074dd94b8fc1a3e44ca2b59c1b7544db56290b95167dc8fde80d5c25e5f785
d5cfd27950d5701198fe9d8a88278cbad4d7bbd7c301ba67345756003f21afb1
2999db62c317752c416413cd78ff82d461236600916cd96c37e289ba7292eb45
00fb3e1e6b424a9afed65f97da7353ac70e156383d4601915c8684d555cb69f2
3fba644e221c3b9a8bdeb83f078ef09076a7a28b4746939675bcc10ae8c31e7a
29ab5296a03568541165c8632739206457548b5277e7d11f4bc79c2abf8320be
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | Lokibot |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | win_lokipws_g0 |
|---|---|
| Author: | Slavo Greminger, SWITCH-CERT |
| Rule name: | with_sqlite |
|---|---|
| Author: | Julian J. Gonzalez <info@seguridadparatodos.es> |
| Description: | Rule to detect the presence of SQLite data in raw image |
| Reference: | http://www.st2labs.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.