MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f29fa4b5dac695e0ceff091a8679c94129387f2a03aac03d011db98229bb6166. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 17
| SHA256 hash: | f29fa4b5dac695e0ceff091a8679c94129387f2a03aac03d011db98229bb6166 |
|---|---|
| SHA3-384 hash: | c84e7c1a2bedf085404a13d86b57d4a6823622784c4655cb6d57c3012e39670e564cb84493d7958794cd9d2c88819e64 |
| SHA1 hash: | d31c3a8dc7fc3d08ef91f602f89f275240c523bf |
| MD5 hash: | 8b9bd67d8bc593a3928470a772055bb2 |
| humanhash: | beryllium-golf-bacon-potato |
| File name: | vbc.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 161'706 bytes |
| First seen: | 2022-05-09 19:12:41 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 3072:l1NjcVVnLpPunb+V+2YljRphHyRBvcxUZOR+wokIqyogujd3urJQdGWA:HNeZm+hGPHyLkGC+dhqyZujd3urJQ/A |
| Threatray | 7'644 similar samples on MalwareBazaar |
| TLSH | T176F3026431E0D4BBD9B787720EBAF6260BF9A92A14E147071330BED87D72681570FB25 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | Anonymous |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
a8c095750b858bc7f42b1cafba38ad0436ce042bbe3f3e71b04d1c1cd4676df5
3a09e2ec4709baa3e6b61c68ab649e2428b2e073a5389a8ad9323ccf63cfcc48
949d426f732b6b451053cbc686bfc6c867b0a433c5e9f4dc9f2a945752b70773
040387594eebe4988e59500a6b8a47bea39f63547b5cb7c89ac878c0d30fcc20
dee203595ec8d8c6e974d1d1720f82ad01f1e3728243612941e561d5b9f7f3a3
ade4338ff8eb7ed4b807c264a9fb7f559c9e98401de46ffdd8e0a4a502f63406
e6ee6179f1b77b055f0596c6cbcbc34d1d2e81188777059d5bd62bb0e6ed0f4f
f29fa4b5dac695e0ceff091a8679c94129387f2a03aac03d011db98229bb6166
f210d157f0062616aa15217ac80b6dec2cdb9cd1c4eb35a8501349a88ad39d81
0160e6f20b6dd8840c7cc06c1b7182b42cd711181270f70419f7df38d62c9304
de5cb159429d3332cb3982c2f8fd4354942e756b73fb0f8b05d47c3b7306091e
9b7c9b230e6ebdb3a92ef55e153d76a3186555560cb26be387604f02b214050e
3b2ddf48b3fd12f2bb56b19070c83a0b082903da86c3f5477ea4c7d374f93556
465168d19bfb65cdd4f4d7e12e7597484eaf1d728bdcf37aa7919d0fa2fd55d0
6cb808501ba2fa8738fe3899dd8114e2402f6b18b363c055601d417ad7693be5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | MAL_Lokibot_Stealer |
|---|---|
| Description: | Detects Lokibot Stealer Variants |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.