MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e42f8bef65f140d6ffadf99f6ada5b1774edf5bdd7f76768634ed6bee10dcb28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 14
| SHA256 hash: | e42f8bef65f140d6ffadf99f6ada5b1774edf5bdd7f76768634ed6bee10dcb28 |
|---|---|
| SHA3-384 hash: | d3d2f77ad0b66eec3f9d88996b36d0bf1799ced12e683de801725dd650532defe6fa2ca8576dffd770cbd8666d75f318 |
| SHA1 hash: | 29d407938a07307e729287d54fa6492788e5090d |
| MD5 hash: | 444389878f4fb0e6530bd79618ed9049 |
| humanhash: | pasta-six-zebra-florida |
| File name: | Y.K.K Ltd Offer.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 311'808 bytes |
| First seen: | 2021-10-28 06:46:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'665 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:wsLIQ8P5pTNPBhZS27VitRSgsq6tZd+S:BsQoTNPBhZS2sTUqwZ4 |
| Threatray | 5'275 similar samples on MalwareBazaar |
| TLSH | T1B064F105AB588773C0AD8BFD14976AB42371EA776022EB162ED4F0ED6E733415E40AD3 |
| File icon (PE): | |
| dhash icon | 4d4dcde666b20f27 (9 x AgentTesla, 8 x Loki, 6 x Formbook) |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://secure01-redirect.net/ho/fre.php | https://threatfox.abuse.ch/ioc/239063/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | Lokibot |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
| Rule name: | XOREngine_Misc_XOR_Func |
|---|---|
| Author: | smiller cc @florian @wesley idea on implementation with yara's built in XOR function |
| Description: | Use with care, https://twitter.com/cyb3rops/status/1237042104406355968 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.