MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9fe6071b1dc4de69305febeb4505dbb9653b753fc8150ed1bde2caeaaec9058a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | 9fe6071b1dc4de69305febeb4505dbb9653b753fc8150ed1bde2caeaaec9058a |
|---|---|
| SHA3-384 hash: | a7d951daaa33256ccca23917910484ca3d344b623b374829bd68f5b440d858be798abb44951285b587c874d546b57fac |
| SHA1 hash: | 03d4ffc52960f9df66a51c57b49a93587a7c973d |
| MD5 hash: | d133a2f63637aba5814570f6954388da |
| humanhash: | asparagus-fourteen-black-nebraska |
| File name: | Bank Details_pdf.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 172'116 bytes |
| First seen: | 2022-10-26 14:26:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 3072:mbG7N2kDTHUpou/bmMnXpnL/HjHzwKcZQNOWBX5ZL3pYnJNyriY2OlcPsG+SxHx7:mbE/HUbPnXdPM6NOWvQnJULVcPWSiO1 |
| Threatray | 12'501 similar samples on MalwareBazaar |
| TLSH | T1D8F30250B350C4A3D6B14F3128379A7F8ABA941750DAAF4317D02E8E7D33DD2992E396 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f235d678053701a8432d7c8a2ee79a56178db9220163e4d002dea8d837970820
1612d00032d3e14e0b8962bb3c3a06938f6839b028d5ee3c0a6dd14cced0c913
f531a58a048ebbeae2be160ce186ce2e10a167709f5cf2eb693cefd0a0c4e2e3
5f4e853dec8fb25a1bf395fadd55a4a90ac7754e1339d17d3c602bb3c66dc6af
dccb778387d26b2364ceec6e9099f78f8da0f1f2c13d987eeb9fb51cc48e19d6
baf6bc71dc8c0061a0f5b504776140d3ced8f7c49b1e0229a7554c3cf46bcfb1
c7864c45457fa705899f7bfefd320184f884c12edc8a536d36cadee99e837392
9fe6071b1dc4de69305febeb4505dbb9653b753fc8150ed1bde2caeaaec9058a
34ef47926071d2d1a4796f9e564b894a49359c57cc20f160af9f598bbce43e3b
3b4dc97ae1b5e981715bb60130f7867d7e1db77a2887302d98a7f0bd8d0d425b
2487b1af85075cc6f03fa93ec072819b0f09531e4b545928198633b560e5db18
aa1dfcf0e83bf9ed5e937fc103cc2a47c025c7ce66f4f3a53c862513028ed420
aa518c23c7510e67a7556aa7a9cc5a10fd78333ca891a7e966ef8bf6eb5077a0
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.