MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dc20351f5143916c3be56337c798bc4d6389afe08c7a2fc610283989391c3604. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | dc20351f5143916c3be56337c798bc4d6389afe08c7a2fc610283989391c3604 |
|---|---|
| SHA3-384 hash: | fe5a360314e10f04acaf77fa4a4cc6199de3130aeabef5bcfa498c319873dbc57a9a6d06003a1300b31d317e01ca0fb7 |
| SHA1 hash: | 00d55cbd29050f68c001f4530bd5962a326d653f |
| MD5 hash: | e601aacdda3fa98bebc765b4e20c807e |
| humanhash: | echo-ceiling-robert-november |
| File name: | mezx.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 493'056 bytes |
| First seen: | 2022-04-27 13:57:13 UTC |
| Last seen: | 2022-04-27 14:40:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:Q1DZMLWJejUBLlWNQrvxh3dreuxb9bKTHIZ2HxFQ:Q1DCQRlW2vn3/xb9jirQ |
| Threatray | 8'397 similar samples on MalwareBazaar |
| TLSH | T1D2A4E07F9B6C0F42C3AA46F9E065120183B5A73FA547EF86AC8124FC0947772B587762 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 69dca0e8e8e0c448 (22 x AgentTesla, 8 x SnakeKeylogger, 6 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
716cef6988e3d7cc2a4bbcc7140995c280a23b2e6b54824eac031fdb4905be9b
86c6cc93d8405840ca3be8cbc58db75d6ed324c115461969aebcbf0a84f13a21
5833bb5b323155bc7055ccec5ce39e093901b609ccde004f104857abca656c3a
e467de436bdab4d5135f3e96abe24eb7b912e9b8024dc020b39c0e5df4745304
467f56bac6833fd37c3008e275c85a43352a3bc9712e803e7ebef5d86a47ce47
4f3bbac27a7a4ef0f0c858abf426b3d33ee7d6b82a4cda53ec33cb645185e55c
dc20351f5143916c3be56337c798bc4d6389afe08c7a2fc610283989391c3604
f4444d9d72b57601f4bd9c4a93036abc3940f589c002c2330e47877f22650951
c4c6068b86fcdf0f5ebe83a9d114bc16f2f5fd9baa4d056036954bdf06061004
5c2f7cf7cc4886a0e1905b2de9f1e9b1b376120f1a7a5c82151b6f77e6f77b90
2aea00a617849d6481827a5215ba64c3423bd2121e7ad35926807e79ac53594e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_GENInfoStealer |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing common artifcats observed in infostealers |
| Rule name: | infostealer_loki |
|---|
| Rule name: | infostealer_xor_patterns |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads. |
| Rule name: | Loki |
|---|---|
| Author: | kevoreilly |
| Description: | Loki Payload |
| Rule name: | LokiBot |
|---|---|
| Author: | kevoreilly |
| Description: | LokiBot Payload |
| Rule name: | malware_Lokibot_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Lokibot in memory |
| Reference: | internal research |
| Rule name: | MAL_Lokibot_Stealer |
|---|---|
| Description: | Detects Lokibot Stealer Variants |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | STEALER_Lokibot |
|---|---|
| Author: | Marc Rivero | McAfee ATR Team |
| Description: | Rule to detect Lokibot stealer |
| Rule name: | win_lokipws_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.lokipws. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.