MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 670e59f677706e51b84984f42f8f89229e294e4c482dfa4fc72964def42a3626. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 670e59f677706e51b84984f42f8f89229e294e4c482dfa4fc72964def42a3626 |
|---|---|
| SHA3-384 hash: | 60b388f9e2d0e24328af41421cc71f6cf097a432b7393e122c1f2103a4be0c1f1ab8b3e0a61a4393ac4eb27716e4bab2 |
| SHA1 hash: | 47da737c89777cd1d08c5427d08ec3e77ef0da2c |
| MD5 hash: | 657edf01cd9100a52abd7a9d8e585a28 |
| humanhash: | zebra-mike-ink-nevada |
| File name: | 657edf01cd9100a52abd7a9d8e585a28 |
| Download: | download sample |
| Signature | Loki |
| File size: | 414'720 bytes |
| First seen: | 2021-10-05 14:00:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:FQq8qc0WpMge4UPvaMmdtq1a/tZFJYhVFyWpEGDNi0x7ynZPppgjQ+3HwO/A:FQq8qc0WfqaFq8tfJWVFL1Ri0x453o4 |
| Threatray | 4'853 similar samples on MalwareBazaar |
| TLSH | T1C7949D69322F5917CE288EF5185EA1C183F90C3B155AE7E85DCAF1FA65C3FB01A81493 |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
326727b1c8f86c4d870f5f56be3ea3f039d787aaf03af4416baf8f6014c49136
dcaffe4997218aeafdc4f8186880753b4018088c8d3ea373783c5c790ed0ce24
7615d4e29141a24ca4434b8a0ef5f4ee4ca29c1acc6702d1128a34f9ca8b88f6
62c310a9aeec64bf3864411e0ea2edfdddbacb340626e7d808615ec35ec14d39
38808b0c27c49a59ba6d0abf74102335bf7cc28539cd5732034d06d0911eeef0
670e59f677706e51b84984f42f8f89229e294e4c482dfa4fc72964def42a3626
2f1a64acf84ab441cca368254435346dfcb308a24e3111b47e4d7775ec838514
5e65904a7ea34c0059d10a8048eee92faebec842348fa3c52b8ed4641cbc9b7e
045a53fd5d0d3cc470490e06b172f5a267de171fcdade2adfb6b16e4ca5b2cd7
6276ef565aebf223533b10f56f770550ff8bffdfba2799d4e9c379000d6fe44d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | Lokibot |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://chonametrix.bounceme.net/chona/file%20old.exe