MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4c9a68e0231024b23ff2835c6fc3ec3fd3bc526ca7a437bbc4aa6b905bd68513. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 4c9a68e0231024b23ff2835c6fc3ec3fd3bc526ca7a437bbc4aa6b905bd68513 |
|---|---|
| SHA3-384 hash: | db87b9234d602b960330d564b1e1cb92205c294629a293d8106e17658a16eb981d65a72d4018684640dffcb0cd0581b1 |
| SHA1 hash: | 77c4acb6733e364f680ec4453f28188338b3ec52 |
| MD5 hash: | ac2ee59055ac4c55991d48168d5e804c |
| humanhash: | xray-july-thirteen-missouri |
| File name: | ac2ee59055ac4c55991d48168d5e804c.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 214'520 bytes |
| First seen: | 2022-10-17 14:41:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 6144:mbE/HUbGneh8vK+aEbosxMx+k3ruUa3L/CRj:mb/v4iEb1kw2Rj |
| Threatray | 12'386 similar samples on MalwareBazaar |
| TLSH | T1A0241200A354C46FD4720331793793BB6BEE92266015EF8B6B41794CBE72AC1952FB63 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
89ee2ebc50c865b5d9b1f35b74f5c051ecc5ac3b8c233c0c5c8a7b1072237bb0
6171abcaf8b30216edd5452352da58521c18f79dbb679a38521c31fa0b2045d1
b026a3a94ebc39bad8698a977774ada40942869e9140ef3bdd9c1d51b7bb8268
24468faacfd0aae83a09c817101f87db799c2e8aad1c6974b551e22d901b56e0
4c9a68e0231024b23ff2835c6fc3ec3fd3bc526ca7a437bbc4aa6b905bd68513
8881314a5cf2689bdac523355569f85d23a9a88866e625bbb6f5ec80b06bc386
bc0ad70445c69b4112579f7a99cab22bc3bab986a0bb80602394722449bb1b93
0e41690be1d1ba651f4c8b28cccc4d154efc852cd3fa32ab99c6b587162fcfc7
7811964f7f93c1fa2c2b19650be4055f2b4903d398b0f24b2083315515007582
532c201d0ae011c0cdcdd8ddc806f9f9d9ca6042eec560d84bc3d6ceedff7542
9460380ecaa71efc2b25dd19f0782e93380b5743ae4e2cfb218e40ca46cea7fc
aabcb8d9115716cdc6b486051310f30889303cafb0638fe9dbbb55fc52ae3c14
82ec38c1aef58fb5279ab67de0b9f81ec6d5f771f35723200a54c99bd8ead57d
0274579738fef5480b9b049797988a5271ab64ecc2253449973a5b4e6a29d720
d12315f2722d80d261f0879ddd7800d897a350d69235a926ffbff5992bb8c50a
0fa92dcbcca84d98f6b96ce25ffcef4bba19111c34f139d1191e3e4186540391
048c2abc57cd9b772827a1f2ab33e4e85cd5ad98c090c654eb631ed223dc7f5c
fcbe68196ecbd0f70b07df17e4b8092d42c40f1fce43009903347aec60bc74de
16c1ada93c5abc25292da8c98a9d7882715ede3491863d51b02bce49628b57f4
0e20aee76808d1fe6428f204e201f5c704e4f8d57bb38b77c862d4ef2d61719a
74765f5987c673b9ee4a33771ce1994de1c6e29ad225fa946a15bb2ba620b33a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.