MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fceb05650abd8b77e8e0b2e685ccafd2c57933986a89334f41df39c8843a37e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 19
| SHA256 hash: | fceb05650abd8b77e8e0b2e685ccafd2c57933986a89334f41df39c8843a37e8 |
|---|---|
| SHA3-384 hash: | 9c53c031d2194a873fcc42831d9385a6171492ac179b19a9b9eef6773a46fdff53f670028b7958328e7bf3504ba10540 |
| SHA1 hash: | c697dd3dd48a1d333512a93b1e718b7b4c337b11 |
| MD5 hash: | b3654d3d061d7dc8c3b2cc9360c93e28 |
| humanhash: | eighteen-item-mexico-autumn |
| File name: | Maersk_Quotation.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 708'608 bytes |
| First seen: | 2024-05-22 18:39:29 UTC |
| Last seen: | 2024-05-22 19:28:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:3Gx504bFtx504bFWx/I1w9hG/C1aVQxqPzzc37+:2w4bjw4b+IqaK1Zx6zG7 |
| Threatray | 3'476 similar samples on MalwareBazaar |
| TLSH | T1F8E40140F3FA5792E57A97F6142101840BFAB41FA576E25C4CC560EEA5B2F808F12F6B |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 187860d9d9647818 (11 x AgentTesla, 5 x Formbook, 1 x Loki) |
| Reporter | |
| Tags: | exe Loki Maersk |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifacts observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | Lokibot |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | Windows_Trojan_Lokibot_0f421617 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Lokibot_1f885282 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.