MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5aafca4a76a84f82252e388a709ffd0f9a49914ade6e038f042f7d658a7ab186. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 5aafca4a76a84f82252e388a709ffd0f9a49914ade6e038f042f7d658a7ab186 |
|---|---|
| SHA3-384 hash: | 48ed8e5e91ad6780934f05847c88534d4186e42e71d869c52d283c3c97fc01d5f843c6c14fcd09955d32e587569add6f |
| SHA1 hash: | 986130d1e53d9a8652b3d6ac1a0c1facd009e6ff |
| MD5 hash: | e065bd1690ece5b6c4316faa1ad22159 |
| humanhash: | iowa-one-don-white |
| File name: | e065bd1690ece5b6c4316faa1ad22159.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 269'705 bytes |
| First seen: | 2022-04-14 15:24:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3abe302b6d9a1256e6a915429af4ffd2 (271 x GuLoader, 38 x Formbook, 25 x Loki) |
| ssdeep | 6144:zjgB3Qd84tbV4j9sxqvN9z9yVcoW6Aqg9jaBEwRhu:oT45VGsxqV9z9yVcoW6Ah9aBEwRhu |
| Threatray | 7'548 similar samples on MalwareBazaar |
| TLSH | T1A044124D39C5D8E3EE5249F06DFF9A29F6F2A6140532718BA7719B373C39A85C81A102 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Ins_NSIS_Buer_Nov_2020_1 |
|---|---|
| Author: | Arkbird_SOLG |
| Description: | Detect NSIS installer used for Buer loader |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | MAL_Lokibot_Stealer |
|---|---|
| Description: | Detects Lokibot Stealer Variants |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.