MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5e59fdc976c0b0230265eff944a997b11ceb8f088945f03f569d4d49396f43d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 9
| SHA256 hash: | 5e59fdc976c0b0230265eff944a997b11ceb8f088945f03f569d4d49396f43d0 |
|---|---|
| SHA3-384 hash: | 14d0f5f8cae047022d833a799f519d31e345d28d24a0c0e51500e91f5c25e1fbaed5cb79af01f179d7ef7a2ca7456119 |
| SHA1 hash: | acfc4e99a046de4ee614b5802a2c0e91c61cb253 |
| MD5 hash: | d0891dc07cd5a81d824cf3a3394fca5d |
| humanhash: | black-robert-kitten-artist |
| File name: | d0891dc07cd5a81d824cf3a3394fca5d.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 365'568 bytes |
| First seen: | 2020-11-11 16:41:57 UTC |
| Last seen: | 2020-11-17 14:11:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:k+EgluRdBHMlU8LFVWZvW50o4xuP/OEm1mv/2+i5vRUA30F/B:6Bt8LFV8Wb44PraRvaA3gZ |
| Threatray | 1'928 similar samples on MalwareBazaar |
| TLSH | C974E13122D2FE86EBAB1FB0916236841FB97D279A24D61D7E8C01DD1176B48CB11E72 |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
a7e8c4d24e013f48bed29fb9a5f0d80c60be249862213e142c7feb47f07ac39e
04ae6bfe534874485e7a5101cd8143439b10caf1057827b15201263c90bb49e3
031cdbc53f23b909ad22439abde0d61b9d05b83ede083275c04c019860007103
64d24b76ebe2c64e1c507fa2780e6f562e7ff140b916c8bf555c143f67c72ffb
a055d329e005295bee9ac9949ef4c713a890211e5c12f3dd8ebf1d3ab955e435
f07787fba40b6e3e4e36a0a756db79e78c00f8bb665902c888d18b8e1c770537
5e59fdc976c0b0230265eff944a997b11ceb8f088945f03f569d4d49396f43d0
8f86de2b0bea22711505b71b7fc427da083165e4c9c6565499601c088823eeab
032d685902a52a0f22c98b9cb03ae73c31da8e84ae41db9e1f0c3f1add4b9e58
5192ad844549de866d34a6a739e6171acd2eabaab69230db37c931efd85b390b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_pony |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | Lokibot |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | with_sqlite |
|---|---|
| Author: | Julian J. Gonzalez <info@seguridadparatodos.es> |
| Description: | Rule to detect the presence of SQLite data in raw image |
| Reference: | http://www.st2labs.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.