MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5f6bf7015ba2b07f70f29dc97a673c6dae2bcadfbc5fd8c4f5448d7238aa33eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 5f6bf7015ba2b07f70f29dc97a673c6dae2bcadfbc5fd8c4f5448d7238aa33eb |
|---|---|
| SHA3-384 hash: | a5ddf94ccbf320a6e35c41d15d4ed6224468e6e2dd7ee09cc7e1e4f95f7af0ff7d8f5135b27b2f471aeac7136e906aac |
| SHA1 hash: | b9ba2d90cafde9320ed0530596239155ea08ec14 |
| MD5 hash: | 463a1a334dbb8ab45d155b96c024ed68 |
| humanhash: | white-nevada-kansas-alpha |
| File name: | FedEx Receipt_AWB#5305323204643.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 998'912 bytes |
| First seen: | 2022-03-14 10:23:54 UTC |
| Last seen: | 2022-03-14 11:53:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger) |
| ssdeep | 24576:zMpR2cfy4wgIDLoXUCtMZx7rqcFcWVMoy+x:ApRjfwgeL4UCt2x7ecA |
| TLSH | T114257DE4AB08567FEEB1237AC1B815313E761D4AA895FF28578D32C84973E8F09D241D |
| Reporter | |
| Tags: | exe FedEx Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
7d7758f93ab3f7e86babb05947e6610b91787cc12d15f06f40592d1cf2b456f3
75e1116bb12f5a8f1d3005656940543dedc3bd1166ab20229b827bfc35ae8984
5f6bf7015ba2b07f70f29dc97a673c6dae2bcadfbc5fd8c4f5448d7238aa33eb
f907bb4548a2c3d49ab289554b6f6c98e6affd633278c6568b7bcb5a38a3b075
e6a5d3db69bbe0374a7a6aee60f9010e653eee9dd9529656d2b2b574120c2994
efdb9675638b745ba04b13d940943324426bad53ade1138027758bf4ea40cf27
0d2c1106dda0e49869315d629f57e23ab0f84702e92328cfa70fcca7545a1b18
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.