MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f6c80fd45ffb6d6410584e354b55caf6ae7657436db901384732bf9987058110. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | f6c80fd45ffb6d6410584e354b55caf6ae7657436db901384732bf9987058110 |
|---|---|
| SHA3-384 hash: | b33c2302999abd0aa08ee7f26f7ea22e101a90355a61db375e3a0c2209242752eb29b901c2e143fd28671d62e50da575 |
| SHA1 hash: | 9ab48f500abdd7c84e1d946704ec8a81680feecb |
| MD5 hash: | 109cb0f053f97e77077abcd078d19951 |
| humanhash: | fix-bakerloo-carolina-equal |
| File name: | gOERcdn70k2VuKM.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 788'992 bytes |
| First seen: | 2021-08-27 13:44:52 UTC |
| Last seen: | 2021-08-27 14:56:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 6144:H4ItNXxiZc96phR4GzkonLWhTFWcGWtBQwtQ1l+pEgHCArS4YtHs+eGSR:H1NhEc4phaon+R3dk/1O7HNSnNDSR |
| Threatray | 4'516 similar samples on MalwareBazaar |
| TLSH | T128F42B3C29BD262BD1B9C7B5CBE0D837F0549DAF3111AA6464D78B6A5342E4235C323E |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | Lokibot |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.