MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 523ce5e75220a96f7964dff0cc159e08e0896de332d5861d7a33c81abd327389. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 523ce5e75220a96f7964dff0cc159e08e0896de332d5861d7a33c81abd327389 |
|---|---|
| SHA3-384 hash: | 2128bc53fa2aad5d22d344328c6dd05054c0885e5ec6bcf7b39379ef2a936c1d3a0fb6e0eec52f8f76ea15fe758472c2 |
| SHA1 hash: | 55cec9ff2e0e675e5e4875ae0a6822d61a8b92c0 |
| MD5 hash: | 991ae2de1df80187d89c2931d58f88af |
| humanhash: | table-louisiana-nine-video |
| File name: | vbc.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 239'171 bytes |
| First seen: | 2022-03-30 15:29:42 UTC |
| Last seen: | 2022-03-30 16:37:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 6144:HNeZmcKh3JTyWToNQ2n6NVWKEMnQcnhWAzCV5zIV:HNlDh5tTa1n1En1hWyqw |
| Threatray | 7'177 similar samples on MalwareBazaar |
| TLSH | T1CE34123466D0E0F7E8B22B735A3A5F678FEE2A0616F5024F1B409F047E217954A1F706 |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | MAL_Lokibot_Stealer |
|---|---|
| Description: | Detects Lokibot Stealer Variants |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.