MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 269f4d17d4d613d6d23c3e96da17ee29cd8b10d95bbceb89fa433060a53e4620. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments

SHA256 hash: 269f4d17d4d613d6d23c3e96da17ee29cd8b10d95bbceb89fa433060a53e4620
SHA3-384 hash: ebc65b2b4ecab5eec867e623d47c85660292882e7806d1fd25b063890aabfadcdcef132e1ad87200e1aaa5bf936c9344
SHA1 hash: 1daf6d81663e5cf442ce4d11e274bb837308e35d
MD5 hash: 4391a1171f5d84bc2dfd22659477cd8c
humanhash: ceiling-four-artist-berlin
File name:Payment Advice Note 20022640 20210610.exe
Download: download sample
Signature Loki
File size:996'352 bytes
First seen:2021-07-19 23:00:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:hlvSleDTeDXNemX4exeTgeL5pG1wYnHP4EEyvUIZbVt73FKsrRPwQkliDbiRbnAs:HSQsnHA0vDBpAORPRkliniRn8+ZFH
Threatray 3'683 similar samples on MalwareBazaar
TLSH T128257C64236B5F58FC7DA3786038001853F4B907E369DE6C7EE610DE1A61F858EE2B91
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://manvim.co/fd13/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://manvim.co/fd13/fre.php https://threatfox.abuse.ch/ioc/161228/

Intelligence


File Origin
# of uploads :
1
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Payment Advice Note 20022640 20210610.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-19 23:03:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 450983 Sample: Payment Advice Note 2002264... Startdate: 20/07/2021 Architecture: WINDOWS Score: 100 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Multi AV Scanner detection for domain / URL 2->41 43 Found malware configuration 2->43 45 13 other signatures 2->45 7 Payment Advice Note 20022640 20210610.exe 7 2->7         started        process3 file4 29 C:\Users\user\AppData\...\uVNmmZYbqeYO.exe, PE32 7->29 dropped 31 C:\Users\user\AppData\Local\...\tmp44FE.tmp, XML 7->31 dropped 33 Payment Advice Not...40 20210610.exe.log, ASCII 7->33 dropped 47 Adds a directory exclusion to Windows Defender 7->47 49 Injects a PE file into a foreign processes 7->49 11 Payment Advice Note 20022640 20210610.exe 7->11         started        15 powershell.exe 24 7->15         started        17 powershell.exe 24 7->17         started        19 2 other processes 7->19 signatures5 process6 dnsIp7 35 manvim.co 209.97.171.241, 49747, 49748, 49749 DIGITALOCEAN-ASNUS United States 11->35 37 192.168.2.1 unknown unknown 11->37 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->51 53 Tries to steal Mail credentials (via file access) 11->53 55 Tries to harvest and steal ftp login credentials 11->55 57 Tries to harvest and steal browser information (history, passwords, etc) 11->57 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        27 conhost.exe 19->27         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-19 13:22:15 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot evasion spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Lokibot
Malware Config
C2 Extraction:
http://manvim.co/fd13/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
e29ef170e10bdab6e5153b068345974bbcaa8545d6683d1cf6293419187ca374
MD5 hash:
3197539aa1466ddeb143e43616ccfd96
SHA1 hash:
b8a7f85b7c6e826d66da35c67ed0761479e7d912
SH256 hash:
8f672627199e823790a39d91c992976502578fe95ccd1e7ae128d3bbdb986a7d
MD5 hash:
7aac176ee3243b83664ae550066a9032
SHA1 hash:
b51323843851afb7516ca5c46b91d0b9d602a37c
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
942d68eff7ac1cb8a9780fac7937119d5d04608a7903b56819254e6840f0f6b3
MD5 hash:
fa14be23393ca70df0f6420ee244d746
SHA1 hash:
5c03e9992a406761f4f1fb6e3ec1833efd3192d3
SH256 hash:
83d9e44d9a311ea6fdbcbd09fdc816a2067806dcacf24beb5ee786191b1a3ea1
MD5 hash:
b1a7b752b6638ee03cffe5a1dde9213e
SHA1 hash:
52d215a173d2f293990f8c12fc7f4a86330a29cb
SH256 hash:
269f4d17d4d613d6d23c3e96da17ee29cd8b10d95bbceb89fa433060a53e4620
MD5 hash:
4391a1171f5d84bc2dfd22659477cd8c
SHA1 hash:
1daf6d81663e5cf442ce4d11e274bb837308e35d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments