MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d9fcc1602122022a5c2ad597168eed6137a55b2356d767f5a877083c99989561. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | d9fcc1602122022a5c2ad597168eed6137a55b2356d767f5a877083c99989561 |
|---|---|
| SHA3-384 hash: | a1d033c42c9fb1a5aeb6d38cd0ffaf7f1b9816ec28f8ddcd03af65f9d5c78658f1dbd315309f61db03a45c3a68c9314d |
| SHA1 hash: | be53fdf297ea45d41ae0d96ad378c5a736e2a000 |
| MD5 hash: | 18dad0de59923919cb8a429fe8e14f90 |
| humanhash: | pip-cardinal-wolfram-california |
| File name: | 18dad0de59923919cb8a429fe8e14f90.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 717'312 bytes |
| First seen: | 2023-05-04 17:15:12 UTC |
| Last seen: | 2023-05-13 22:40:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:7R11KT7o6XF9lLfu9Fb15BDnTUMjH3EydhUA5qxw+m7Ru:1PKTLXFbLfuLB5BDTdDfUA5qnm1 |
| Threatray | 4'087 similar samples on MalwareBazaar |
| TLSH | T155E4E12227B9BB91FCF283F8661890016FB47D6193A6E6D84CC6E0CD5158F18F760B97 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
3c306b96216641fbd00d7d7f3259f7285174cf8d5032ad0de6c70af5622f87d4
1b0e7b89d2ffa10bd99d75c31e4b06c5a05e978e8b601bf6b6bb29294a27a3b2
3f22bd2e20b994c404cdc3fd87820817b32c3471d003c3156186ecac22936022
19af5e15b1e1e9b6eb90f2a93f290ae53cb2ebdee29f972cfb3bf9e9dc38444e
d9fcc1602122022a5c2ad597168eed6137a55b2356d767f5a877083c99989561
28a4489a297705ee3a1b429ab4799eceed929b25592a0bbf4aca2dea07ef719e
48126bade2c358e81979fb248b18b9509cc48a30b989c647e176d3be65463722
6b41898312ff983ee925ac7ef87299885f0c6cdeaf368bf1ea643bbe01ef9ab4
eafd24a879b0e1458630666c4dbcc4f20c14a00b48525d05ef6055312085c10d
91321c08c110e660a62e8d49e19a6f501d1cc617ddf6abdd88ae7e15b443d242
82874f8df8a0b976870b77bf33412b6fb8aa14f35477f597460540a1f3b9f85b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | Windows_Trojan_Lokibot_0f421617 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Lokibot_1f885282 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.