MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f2a134b43aaa44cfba190809ea5923be0fede133cfee79f68a9308bf5f80feac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 16
| SHA256 hash: | f2a134b43aaa44cfba190809ea5923be0fede133cfee79f68a9308bf5f80feac |
|---|---|
| SHA3-384 hash: | 9a7420c8f02ea7b4c1d7539e4931faf19098674f91b86b253ff19cd7f68641249199da41caabfb4424834888c273f09f |
| SHA1 hash: | 1b29fc2d900b5a9ea7d887234bcf11d7bc736c5e |
| MD5 hash: | 674095dac3c018b80c3ef50d57b24bcb |
| humanhash: | six-mirror-north-cat |
| File name: | 674095dac3c018b80c3ef50d57b24bcb |
| Download: | download sample |
| Signature | Loki |
| File size: | 450'560 bytes |
| First seen: | 2023-01-11 08:59:31 UTC |
| Last seen: | 2023-01-11 10:36:00 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:1vD0lz1Lis7eYa3XSu6qhK/D5lxdU2VDkBtetemuzr3yYLZm+SXubdlEHw:JDiz1neJ1ALU5Oncm+8ubkw |
| Threatray | 15'169 similar samples on MalwareBazaar |
| TLSH | T1BCA4CF8F18D1B920EFD41574C252BDDC0A632F059AFAE98F5C937C2F2A105DC6EA458B |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | 32 exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | Windows_Trojan_Lokibot_0f421617 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Lokibot_1f885282 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.167.85.164/spaceX/audiodg.exe