MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa9570887695577e03ee3b6dc119e2776ad158e0b9654505cd59d9ed86b61cb0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: aa9570887695577e03ee3b6dc119e2776ad158e0b9654505cd59d9ed86b61cb0
SHA3-384 hash: ed13a55de7697e4a90a89165be3bd49c336cfe6f0d8e48f6d3b82a40f5696d376ab971537e0c00439ed64d962f3e52b8
SHA1 hash: 7ce4f05425354292b248d60792ea4b22e49c4dc0
MD5 hash: a578f5f6e8ed102ce055b6268ec2ac31
humanhash: august-winner-november-eighteen
File name:EUR_odemesi.exe
Download: download sample
Signature Loki
File size:654'448 bytes
First seen:2021-06-01 01:36:30 UTC
Last seen:2021-06-01 02:42:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 714a3b874a74acaea53440e0df5bf09e (1 x RemcosRAT, 1 x Loki)
ssdeep 12288:Gfs2jw4dbRgrTzzMg9Leqa4S4i2qlW1HSGfaL7fJj2owk6TpD2HbMFeQ9NyXu:G0UwnrTtgdtHQemyX
Threatray 3'218 similar samples on MalwareBazaar
TLSH AFD48D22B1A044B7C1AB5E389D6A565C943ABD303D14DD6B3BF93D0C6E39781392A3C7
Reporter Anonymous
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
EUR_odemesi.exe
Verdict:
Malicious activity
Analysis date:
2021-06-01 01:22:30 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Unauthorized injection to a recently created process
Running batch commands
Creating a process with a hidden window
Reading critical registry keys
Launching cmd.exe command interpreter
Launching a process
Changing a file
Replacing files
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Moving of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (overwrites its own PE header)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Execution from Suspicious Folder
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 427307 Sample: EUR_odemesi.exe Startdate: 01/06/2021 Architecture: WINDOWS Score: 100 36 sanpauliomkop.sytes.net 2->36 44 Multi AV Scanner detection for domain / URL 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 6 other signatures 2->50 9 EUR_odemesi.exe 1 23 2->9         started        14 Empbrr.exe 13 2->14         started        16 Empbrr.exe 13 2->16         started        signatures3 process4 dnsIp5 42 abillamapetroleum.com 192.185.129.69, 443, 49716, 49718 UNIFIEDLAYER-AS-1US United States 9->42 34 C:\Users\Publicmpbrrmpbrr.exe, PE32 9->34 dropped 60 Detected unpacking (overwrites its own PE header) 9->60 62 Tries to steal Mail credentials (via file registry) 9->62 64 Injects a PE file into a foreign processes 9->64 18 EUR_odemesi.exe 57 9->18         started        22 cmd.exe 1 9->22         started        66 Multi AV Scanner detection for dropped file 14->66 68 Machine Learning detection for dropped file 14->68 24 Empbrr.exe 14->24         started        26 Empbrr.exe 16->26         started        file6 signatures7 process8 dnsIp9 38 sanpauliomkop.sytes.net 18->38 40 192.168.2.1 unknown unknown 18->40 52 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->52 54 Tries to steal Mail credentials (via file access) 18->54 56 Tries to harvest and steal ftp login credentials 18->56 58 Tries to harvest and steal browser information (history, passwords, etc) 18->58 28 cmd.exe 1 22->28         started        30 conhost.exe 22->30         started        signatures10 process11 process12 32 conhost.exe 28->32         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-31 09:47:32 UTC
AV detection:
9 of 45 (20.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments