MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f0033179b2be96981b8425066f35653f6c6fe580f7283a25f920201ddceda5c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 0f0033179b2be96981b8425066f35653f6c6fe580f7283a25f920201ddceda5c
SHA3-384 hash: a33aaa7c17a9ac4b694c03b02f1faa49a376cd75062ed168e0036e93c1bb266c2f93879e6a69499fb42ec3975e018e69
SHA1 hash: 4ae6c84f90a25a564d7fd0995c8529f0200a0852
MD5 hash: a28f7693f6afc768c4cfdaa6b0a70181
humanhash: bulldog-robin-skylark-hawaii
File name:NOV---PO 1099WR 1110WR.docx
Download: download sample
Signature Loki
File size:11'738 bytes
First seen:2020-11-05 07:14:57 UTC
Last seen:Never
File type:Word file doc
MIME type:application/vnd.openxmlformats-officedocument.wordprocessingml.document
ssdeep 192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCeVzt:aNxUyn0i13LROEiOLkX6Ujnw+3NVx
TLSH 74328D3DD54EE420CA72C1B8709922F6FA488146B262C13FA857F9E9C874577033EB8D
Reporter cocaman
Tags:docx Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Creating a window
Launching a process
Creating a file
Creating a file in the %temp% directory
Connection attempt to an infection source
Launching a file downloaded from the Internet
Sending an HTTP GET request to an infection source by exploiting the app vulnerability
Creating a process from a recently created file
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
spyw.expl.evad
Score:
100 / 100
Signature
Contains an external reference to another document
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Drops PE files to the user root directory
Hijacks the control flow in another process
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Suspicious Program Location Process Starts
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 309590 Sample: NOV---PO  1099WR 1110WR.docx Startdate: 05/11/2020 Architecture: WINDOWS Score: 100 43 kregmartlime.ga 2->43 53 Contains an external reference to another document 2->53 55 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->55 57 Multi AV Scanner detection for domain / URL 2->57 59 12 other signatures 2->59 9 EQNEDT32.EXE 12 2->9         started        14 WINWORD.EXE 302 60 2->14         started        signatures3 process4 dnsIp5 47 kregmartlime.ga 9->47 37 C:\Users\user\AppData\Local\...\vbc[1].exe, PE32 9->37 dropped 39 C:\Users\Public\vbc.exe, PE32 9->39 dropped 75 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 9->75 16 vbc.exe 62 9->16         started        49 crestmart.ga 91.203.193.242, 49167, 49168, 49169 GARANT-PARK-INTERNETRU Russian Federation 14->49 51 kregmartlime.ga 14->51 41 C:\Users\user\...\ap1 on kregmartlime.ga.url, MS 14->41 dropped file6 signatures7 process8 file9 27 C:\Users\user\AppData\...\PuppetBedouin.dll, PE32 16->27 dropped 29 C:\Users\user\AppData\...\vdtflavuil.dll, PE32 16->29 dropped 31 C:\Users\user\AppData\...\spcustom.dll, PE32 16->31 dropped 33 9 other files (none is malicious) 16->33 dropped 19 rundll32.exe 16->19         started        process10 signatures11 61 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 19->61 63 Hijacks the control flow in another process 19->63 65 Maps a DLL or memory area into another process 19->65 22 cmd.exe 55 19->22         started        process12 dnsIp13 45 crestmart.ga 22->45 35 C:\Users\user\AppData\Roaming\...\5879F5.exe, PE32 22->35 dropped 67 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 22->67 69 Tries to steal Mail credentials (via file registry) 22->69 71 Tries to harvest and steal browser information (history, passwords, etc) 22->71 73 Drops or copies cmd.exe with a different name (likely to bypass HIPS) 22->73 file14 signatures15
Threat name:
Document-Word.Exploit.CVE-2017-0199
Status:
Malicious
First seen:
2020-11-04 12:15:03 UTC
File Type:
Document
Extracted files:
12
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Launches Equation Editor
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates system info in registry
NSIS installer
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Abuses OpenXML format to download file from external location
Loads dropped DLL
Uses the VBS compiler for execution
Blacklisted process makes network request
Executes dropped EXE
Lokibot
Malware Config
C2 Extraction:
http://crestmart.ga/main/config/emma/temp.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Word file doc 0f0033179b2be96981b8425066f35653f6c6fe580f7283a25f920201ddceda5c

(this sample)

  
Delivery method
Other

Comments