MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 29c970123d439b7aec12e3e9557b5c8fbab0f24e91d7bc22753ebcd4d612f039. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 18
| SHA256 hash: | 29c970123d439b7aec12e3e9557b5c8fbab0f24e91d7bc22753ebcd4d612f039 |
|---|---|
| SHA3-384 hash: | b79e0c7f6fbd6904dc24c28fab1c304682943f876fde5317750d000891fc8f3ed59fa9c8252d8b425e4af68a899e2abd |
| SHA1 hash: | b23560b93605f0bb32f6729b8047d9794e50a5ef |
| MD5 hash: | 8647a54124cdf3901983e1582ed74a49 |
| humanhash: | butter-arkansas-jupiter-cup |
| File name: | PO#2024102-109 & 2024110-112 New orders Q1-2024.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 484'352 bytes |
| First seen: | 2023-12-12 07:32:06 UTC |
| Last seen: | 2023-12-12 09:20:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:NX3IU8S6eUdpiKBzsfUx51dBCgSsGK3CdS94sh:NHItSAdLzgUx5LwpKyGh |
| Threatray | 4'136 similar samples on MalwareBazaar |
| TLSH | T111A412117AA87716CD759BF4946044041BB5B96F20B3F31A8DEAF0CFA5A1B101BE1B2B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | Windows_Trojan_Lokibot_0f421617 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Lokibot_1f885282 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.