MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8d03f6a71e98f8676bed369dae74648dc3e9708e8f34ed7d95dc56ce202bf89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: b8d03f6a71e98f8676bed369dae74648dc3e9708e8f34ed7d95dc56ce202bf89
SHA3-384 hash: 0809a488056d9649ef6f24187a4d99688d36e7bb202d8e12c5ea10c8b7bd9afc04e32e46eb7355479773a3d1c6f612c2
SHA1 hash: 36d138deabf9b690a53a9b653ab8bd844dd72c6a
MD5 hash: 682ec9f08a8eb5cc82c853e7918fbd2e
humanhash: paris-failed-zulu-xray
File name:shipping documents. CI PL.xlsx
Download: download sample
Signature Loki
File size:2'612'224 bytes
First seen:2021-04-13 05:45:02 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/encrypted
ssdeep 49152:rrkY2knaL1brlYoUd4FDtO/Qh3zGVqdb2NU3ifE4HX:fkY2kn611YoUdikYhCVqg6wEY
TLSH 48C5332AF1CB9B45C28E2EF19C1691A437A51C017B941C63B71D3B9AB13673267C23A7
Reporter abuse_ch
Tags:Loki VelvetSweatshop xlsx


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.khongguan.com.my
Sending IP: 101.99.74.135
From: SEWHA Shipping Co., Ltd <sewh@sewhashipping.co.kr>
Subject: Urgent Reply Shipping Documents
Attachment: shipping documents. CI PL.xlsx

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Application name is unknown
Office document is in OLE format
Office document is in encrypted
OLE dump
Detection: VelvetSweatshop

MalwareBazaar was able to identify 6 sections in this file using oledump:

Section IDSection sizeSection name
164 bytesDataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
2112 bytesDataSpaces/DataSpaceMap
3200 bytesDataSpaces/TransformInfo/StrongEncryptionTransform/Primary
476 bytesDataSpaces/Version
52587832 bytesEncryptedPackage
6224 bytesEncryptionInfo

Intelligence


File Origin
# of uploads :
1
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
shipping documents. CI PL.xlsx
Verdict:
No threats detected
Analysis date:
2021-04-13 05:49:34 UTC
Tags:
encrypted

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
DNS request
Sending a custom TCP request by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
OOXML Excel File with Embedding Objects in Encrypted Excel File
Result
Verdict:
MALICIOUS
Details
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Document With No Content
Document contains little or no semantic information.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to prevent local Windows debugging
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops PE files to the user root directory
Found C&C like URL pattern
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 385897 Sample: shipping documents. CI  PL.xlsx Startdate: 13/04/2021 Architecture: WINDOWS Score: 100 38 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->38 40 Multi AV Scanner detection for domain / URL 2->40 42 Found malware configuration 2->42 44 12 other signatures 2->44 7 EQNEDT32.EXE 16 2->7         started        12 EXCEL.EXE 38 36 2->12         started        process3 dnsIp4 34 kungsb2stdytalenjfst.dns.army 103.99.1.149, 49168, 80 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 7->34 36 fqe.short.gy 52.59.165.42, 443, 49165 AMAZON-02US United States 7->36 22 C:\Users\user\AppData\Local\...\winlog[1].exe, PE32 7->22 dropped 24 C:\Users\Public\vbc.exe, PE32 7->24 dropped 54 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->54 14 vbc.exe 18 7->14         started        26 C:\...\~$shipping documents. CI  PL.xlsx, data 12->26 dropped file5 signatures6 process7 file8 28 C:\Users\user\AppData\...\n9qaw0n2ljbuad.dll, PE32 14->28 dropped 56 Detected unpacking (changes PE section rights) 14->56 58 Detected unpacking (overwrites its own PE header) 14->58 60 Tries to steal Mail credentials (via file registry) 14->60 62 2 other signatures 14->62 18 vbc.exe 54 14->18         started        signatures9 process10 dnsIp11 30 eyecos.ga 34.75.102.212, 49169, 49170, 49171 GOOGLEUS United States 18->30 32 8.209.69.174, 80 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC Singapore 18->32 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->46 48 Tries to steal Mail credentials (via file access) 18->48 50 Tries to harvest and steal ftp login credentials 18->50 52 Tries to harvest and steal browser information (history, passwords, etc) 18->52 signatures12
Threat name:
Document-Office.Exploit.Heuristic
Status:
Malicious
First seen:
2021-04-12 22:18:03 UTC
AV detection:
11 of 48 (22.92%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Uses the VBS compiler for execution
Blocklisted process makes network request
Executes dropped EXE
Lokibot
Malware Config
C2 Extraction:
http://eyecos.ga/kung/gate.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Excel file xlsx b8d03f6a71e98f8676bed369dae74648dc3e9708e8f34ed7d95dc56ce202bf89

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments