MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7321f80ffd0f6969edbbce30444be7ff299357b059194cd5e1a2586f74f1940f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | 7321f80ffd0f6969edbbce30444be7ff299357b059194cd5e1a2586f74f1940f |
|---|---|
| SHA3-384 hash: | 9b5c18c0c49b00b5032172c46493e1c0bef4a48c3f5bc7eec385592a19f608aa37d21c65ae21747e3f8c49ccf9b24463 |
| SHA1 hash: | f4618a09090a23b96f8cd09515b4ec507bb0013b |
| MD5 hash: | 053d93dd20d8ec5544e7d1a35b15ec86 |
| humanhash: | grey-salami-mars-jig |
| File name: | 7321f80ffd0f6969edbbce30444be7ff299357b059194cd5e1a2586f74f1940f |
| Download: | download sample |
| Signature | Loki |
| File size: | 842'240 bytes |
| First seen: | 2025-06-10 11:09:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 24576:VF9Vo+Z3D9Kbbo0dZiZkGb2ZuBp70GuhT6Y:VBoLbPZimGb26p4j6Y |
| Threatray | 3'548 similar samples on MalwareBazaar |
| TLSH | T1B305BF1637F88607D8AE6AB5D171823597F0E91EA26BE74E4DC0A8F77D977004E02363 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | d4e4f4d4d4d4d4d4 (4 x SnakeKeylogger, 3 x Formbook, 3 x MassLogger) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifacts observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | LokiPWS |
|---|---|
| Author: | NDA0E |
| Description: | Detects LokiBot |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | Windows_Trojan_Lokibot_0f421617 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Lokibot_1f885282 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.