MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 235602d2819de318cb16c1653d3e2500b64688ad18f8f4e960dff1ab0b7e4b74. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 11


Maldoc score: 23


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 235602d2819de318cb16c1653d3e2500b64688ad18f8f4e960dff1ab0b7e4b74
SHA3-384 hash: 9bea8b8509083dffc58f55fd2bacb145b65eb971b0b0b24cc9edb0a6005c0be163afb7ca7ef8e67c8d0dda06482da9da
SHA1 hash: afc447469a33031717f38c7d344ba57019a84bc8
MD5 hash: ef9ce9a4fd059e0113852f07a5e765a3
humanhash: fanta-hotel-cola-pip
File name:invoice_payment_details.xls
Download: download sample
Signature Loki
File size:158'720 bytes
First seen:2021-02-04 11:40:28 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 3072:WQxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA9VZgr805zmBPIvDsR80lavkvHZtv5hU:1xEtjPOtioVjDGUU1qfDlavx+W2QnAaA
TLSH CFF38DA27641CC66D66847350CE6D6F2372AFC415FA7874B3242F72F2E772D4CA1224A
Reporter abuse_ch
Tags:Loki xls


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: pladuj.com
Sending IP: 89.88.72.40
From: Hector <payments@pladuj.com>
Subject: Balance Payment swift.
Attachment: invoice_payment_details.xls

Payload URL:
http://77.73.70.110/yifm/kuiibijmyjy.exe

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 23
Application name is Microsoft Excel
Office document is in OLE format
Office document contains VBA Macros
OLE dump

MalwareBazaar was able to identify 21 sections in this file using oledump:

Section IDSection sizeSection name
1107 bytesCompObj
2244 bytesDocumentSummaryInformation
3204 bytesSummaryInformation
4101101 bytesWorkbook
5570 bytes_VBA_PROJECT_CUR/PROJECT
6128 bytes_VBA_PROJECT_CUR/PROJECTwm
7954 bytes_VBA_PROJECT_CUR/VBA/Module1
81150 bytes_VBA_PROJECT_CUR/VBA/Sheet1
9985 bytes_VBA_PROJECT_CUR/VBA/Sheet2
10985 bytes_VBA_PROJECT_CUR/VBA/Sheet3
1124140 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
127742 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
133983 bytes_VBA_PROJECT_CUR/VBA/__SRP_0
14391 bytes_VBA_PROJECT_CUR/VBA/__SRP_1
154860 bytes_VBA_PROJECT_CUR/VBA/__SRP_2
161822 bytes_VBA_PROJECT_CUR/VBA/__SRP_3
17248 bytes_VBA_PROJECT_CUR/VBA/__SRP_4
1866 bytes_VBA_PROJECT_CUR/VBA/__SRP_5
19136 bytes_VBA_PROJECT_CUR/VBA/__SRP_6
20104 bytes_VBA_PROJECT_CUR/VBA/__SRP_7
21615 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_OpenRuns when the Excel Workbook is opened
SuspiciousOpenMay open a file
SuspiciousWriteMay write to a file (if combined with Open)
Suspiciousadodb.streamMay create a text file
SuspiciousSaveToFileMay create a text file
SuspiciousShellMay run an executable file or a system command
SuspiciousWScript.ShellMay run an executable file or a system command
SuspiciousCreateObjectMay create an OLE object
SuspiciousShell.ApplicationMay run an application (if combined with CreateObject)
Suspiciousmicrosoft.xmlhttpMay download files from the Internet
SuspiciousChrMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
invoice_payment_details.xls
Verdict:
Malicious activity
Analysis date:
2021-02-04 11:35:32 UTC
Tags:
macros macros-on-open loader trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
DNS request
Connecting to a non-recommended domain
Creating a file
Reading critical registry keys
Launching a service
Changing a file
Replacing files
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Moving a file to the %AppData% subdirectory
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Creating a process from a recently created file
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Document image
Document image
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro with File System Write
Detected macro logic that can write data to the file system.
Shell.Application Object
Detected the instantiation of Shell Application object within the macro.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with hexadecimal encoded strings
Document contains an embedded VBA with many randomly named variables
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Behaviour
Behavior Graph:
Threat name:
Script-Macro.Trojan.LokiBot
Status:
Malicious
First seen:
2021-02-04 10:07:39 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot macro macro_on_action spyware stealer trojan xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Lokibot
Malware Config
C2 Extraction:
http://donmklopc.sytes.net/YhdjbfPlg/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Excel file xls 235602d2819de318cb16c1653d3e2500b64688ad18f8f4e960dff1ab0b7e4b74

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments