MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f751e7c6878e6b3165a3dc815468501cb14355222e75cb2f18afc3cd4565cbdc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: f751e7c6878e6b3165a3dc815468501cb14355222e75cb2f18afc3cd4565cbdc
SHA3-384 hash: 0257bac606daebcfad75225d9f9382f3a8f3d4496b4017b59729d5e316b961fa3ab15dfcb7bb92d03f0bb90fe84bd663
SHA1 hash: 0a31647296b18ff82c19ba142e138661b30c6aab
MD5 hash: 8633a61c44a39b8e0f1bf9a8f353b7f0
humanhash: steak-venus-edward-missouri
File name:vbc.exe
Download: download sample
Signature Loki
File size:248'712 bytes
First seen:2021-08-04 12:51:36 UTC
Last seen:2021-08-04 14:24:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d8dda11e9d039cb0a1c2e717bdda6d64 (5 x Formbook, 2 x Loki)
ssdeep 6144:Znb6FRrH1Y5iOX5v3EpVtDR5O2ieSvxOcP6cSOiz5l0Rz3Y+ZTvG:Zu1YkdzpRL/SvxHPIOill0Rz7Za
Threatray 3'952 similar samples on MalwareBazaar
TLSH T1AA34F1926AC5D231F52182BF997B6E9CD9DCEAC10F8207C3E3C8081956A15E3BD3855F
Reporter info_sec_ca
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
vbc.exe
Verdict:
Malicious activity
Analysis date:
2021-08-04 12:52:57 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-08-04 09:49:57 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer suricata trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://185.227.139.18/dsaicosaicasdi.php/XjjuWy0TVqjre
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
f751e7c6878e6b3165a3dc815468501cb14355222e75cb2f18afc3cd4565cbdc
MD5 hash:
8633a61c44a39b8e0f1bf9a8f353b7f0
SHA1 hash:
0a31647296b18ff82c19ba142e138661b30c6aab
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe f751e7c6878e6b3165a3dc815468501cb14355222e75cb2f18afc3cd4565cbdc

(this sample)

  
Delivery method
Distributed via web download

Comments