MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 52431707738f4962e6d465b66c5a8d56d36b0edbcbc268002bc56c6f4b40a4d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 16
| SHA256 hash: | 52431707738f4962e6d465b66c5a8d56d36b0edbcbc268002bc56c6f4b40a4d2 |
|---|---|
| SHA3-384 hash: | 1038a20885877aeec3a0fe731954afd6da85d1290b8eabca1c2ff0bcde1b783c97c3a948737b07d4e0bedb681067d097 |
| SHA1 hash: | 1618bc663b874c6d95837369e6264a3d512af6b7 |
| MD5 hash: | af3c03edd9d47e628fabc3753ad4a3e5 |
| humanhash: | summer-aspen-aspen-mockingbird |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.26795 |
| Download: | download sample |
| Signature | Loki |
| File size: | 880'128 bytes |
| First seen: | 2022-09-23 06:46:27 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:uhLuyAHa0FI3ixYqxxuPSp1LFZufTKzxEpe1HQZTt5sy9DZUr/1/LZ:uhLuyyBFLvzWSp1LYTKcaHaTA+Ur/hZ |
| TLSH | T10315DF2726EA4B0BD12973B49090D6F193B9DC44E572C3876FC67D9FB0B67209B20762 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | RansomwareTest6 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest7 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.