MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c0799155861daeef03f1c786e8bf9eb316c402dced50c904ac5f892902b3724. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 9c0799155861daeef03f1c786e8bf9eb316c402dced50c904ac5f892902b3724
SHA3-384 hash: bad4d7f592dc5330e619c963ed7ecc6d1162f2bb2343427ad4a07ab3c6ce0b06a3025dc8367305f74b4bba3b7dd51bd9
SHA1 hash: 1816d836498ae7b96146ee4b52f539806de3f8bd
MD5 hash: 6d08ccf9d5accae00c06128b4c6dfc82
humanhash: bravo-helium-quiet-fourteen
File name:AWB 728590890733.exe
Download: download sample
Signature Loki
File size:666'112 bytes
First seen:2021-07-19 16:42:47 UTC
Last seen:2021-07-19 17:36:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:tSwMYVDcubVASG48qVrFgadKJksXbujj9xYbHNzlzqJER1FM2uoZaWVN1:tSw1DpSLjqVrFdKuSbkT6HplmJJFCa0
TLSH T1E0E4BD3800598A63CA72A577C669E714FEF34A9372318D4A539BE6C71F13503688EF2D
Reporter malwarelabnet
Tags:exe Loki Lokibot

Intelligence


File Origin
# of uploads :
2
# of downloads :
391
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AWB 728590890733.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-19 16:44:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 450836 Sample: AWB 728590890733.exe Startdate: 19/07/2021 Architecture: WINDOWS Score: 100 12 Multi AV Scanner detection for domain / URL 2->12 14 Found malware configuration 2->14 16 Malicious sample detected (through community Yara rule) 2->16 18 7 other signatures 2->18 6 AWB 728590890733.exe 2 2->6         started        process3 process4 8 WerFault.exe 23 9 6->8         started        10 WerFault.exe 6->10         started       
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-07-19 16:43:04 UTC
AV detection:
19 of 46 (41.30%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
b9652b81e3a15163c9049ccd0466030c8e7971bbed82c624c047fda38db5307f
MD5 hash:
0d1ca5ca5499dbe4688c709f92a92a80
SHA1 hash:
bfae3f06f5e49b7115ea7c10b582fada1dc89c83
SH256 hash:
e140cab530399f30cc13f238db5872a8ed1ecaee939effa83d05ebd0739ce194
MD5 hash:
ee6b01ba3ac79d5d3136493230c4336e
SHA1 hash:
c10e24e620161a0b88deb82232d68395a2995a5d
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
c362729899c5956cfa9fc3bcf9b21ac72066a1b84a497ceb1281f76e2f55c54b
MD5 hash:
0327d1374a5ce015ad9c83c5de76e823
SHA1 hash:
e521349d9e96a4191248747c42c78b6f88fc8f63
SH256 hash:
9c0799155861daeef03f1c786e8bf9eb316c402dced50c904ac5f892902b3724
MD5 hash:
6d08ccf9d5accae00c06128b4c6dfc82
SHA1 hash:
1816d836498ae7b96146ee4b52f539806de3f8bd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments