MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8146744cb8b0dad8e6162d44701ef25011f04235e2c5446c60797acaaa05e16d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 8146744cb8b0dad8e6162d44701ef25011f04235e2c5446c60797acaaa05e16d
SHA3-384 hash: 14771240b0911c694f20272bdb30db54a6feef8dbd3043ce3db65ce9ef7ffbb0ddbab9e0a0e91f5aa69cd8d7b8987558
SHA1 hash: 2d8c2169bffefd95d233abade1a766416f50a32c
MD5 hash: 4b0b2a0683822c2f68ec79386e4712be
humanhash: william-golf-network-mike
File name:RQ0849.xlsx
Download: download sample
Signature Loki
File size:210'808 bytes
First seen:2022-05-04 06:04:10 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/encrypted
ssdeep 3072:65q3zqDh1X3Vz5Pv2Juoy6GLQFNBTyi032E1qeqf0OEZkaj32MXeUxBX6bCvI:+q3MjzR2sCGAPTs1Zk4NmX
TLSH T1762412132727C308EF237170982DF575BADADC7E1A7485867063362A177AC896C319BA
Reporter cocaman
Tags:CVE-2017-11882 INVOICE Loki payment xlsx


Avatar
cocaman
Malicious email (T1566.001)
From: ""Maya Roots" <postmaster@mxweb.live>" (likely spoofed)
Received: "from srv1.mxweb.live (srv1.mxweb.live [192.227.170.207]) "
Date: "4 May 2022 04:42:50 +0200"
Subject: "Invoices for Payment 05/04/22"
Attachment: "RQ0849.xlsx"

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE dump
Detection: VelvetSweatshop

MalwareBazaar was able to identify 6 sections in this file using oledump:

Section IDSection sizeSection name
164 bytesDataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
2112 bytesDataSpaces/DataSpaceMap
3208 bytesDataSpaces/TransformInfo/StrongEncryptionTransform/Primary
476 bytesDataSpaces/Version
5204152 bytesEncryptedPackage
6224 bytesEncryptionInfo

Intelligence


File Origin
# of uploads :
1
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
RQ0849.xlsx
Verdict:
Malicious activity
Analysis date:
2022-05-04 06:06:52 UTC
Tags:
encrypted trojan opendir exploit CVE-2017-11882 loader lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Creating a window
Searching for synchronization primitives
Launching a process
Creating a file
Сreating synchronization primitives
Creating a file in the %temp% directory
Moving a file to the %AppData% subdirectory
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Creating a process from a recently created file
Result
Verdict:
Malicious
File Type:
OOXML Excel File with Embedding Objects in Encrypted Excel File
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
embedequation exploit shellcode VelvetSweatshop
Label:
Malicious
Suspicious Score:
9.9/10
Score Malicious:
99%
Score Benign:
0%
Result
Verdict:
MALICIOUS
Details
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Document With No Content
Document contains little or no semantic information.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Shellcode detected
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 619999 Sample: RQ0849.xlsx Startdate: 04/05/2022 Architecture: WINDOWS Score: 100 43 Snort IDS alert for network traffic 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 12 other signatures 2->49 8 EQNEDT32.EXE 12 2->8         started        13 EXCEL.EXE 34 30 2->13         started        process3 dnsIp4 39 172.245.120.113, 49171, 80 AS-COLOCROSSINGUS United States 8->39 29 C:\Users\user\AppData\Local\...\vbc[1].exe, PE32 8->29 dropped 31 C:\Users\Public\vbc.exe, PE32 8->31 dropped 65 Office equation editor establishes network connection 8->65 67 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 8->67 15 vbc.exe 18 8->15         started        33 C:\Users\user\Desktop\~$RQ0849.xlsx, data 13->33 dropped file5 signatures6 process7 file8 35 C:\Users\user\AppData\Local\...\trxwsyvp.exe, PE32 15->35 dropped 41 Machine Learning detection for dropped file 15->41 19 trxwsyvp.exe 15->19         started        signatures9 process10 signatures11 51 Tries to steal Mail credentials (via file registry) 19->51 53 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 19->53 55 Injects a PE file into a foreign processes 19->55 22 trxwsyvp.exe 54 19->22         started        process12 dnsIp13 37 85.202.169.172, 49172, 49173, 49174 GUDAEV-ASRU Netherlands 22->37 27 C:\Users\user\AppData\...\5879F5.exe (copy), PE32 22->27 dropped 57 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->57 59 Tries to steal Mail credentials (via file / registry access) 22->59 61 Tries to harvest and steal ftp login credentials 22->61 63 Tries to harvest and steal browser information (history, passwords, etc) 22->63 file14 signatures15
Threat name:
Document-Office.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2022-05-04 02:43:53 UTC
File Type:
Document
Extracted files:
49
AV detection:
16 of 41 (39.02%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Uses the VBS compiler for execution
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Fake 404 Response
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Malware Config
C2 Extraction:
http://85.202.169.172/auzsintwo/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Excel file xlsx 8146744cb8b0dad8e6162d44701ef25011f04235e2c5446c60797acaaa05e16d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments