MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e13e4ff8f6789b657939f55327ce94f601a9f49018a78f333e5f0d85a223f29c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: e13e4ff8f6789b657939f55327ce94f601a9f49018a78f333e5f0d85a223f29c
SHA3-384 hash: ddab52c6f90124b67518be008c5d19678068144c04e6e42096fb2d0d1155b895294a26c56d79eb8b211d5c2856f55ff0
SHA1 hash: 92ecdb0eca0d6c9dcc4813690e380c43910e8b53
MD5 hash: 43f62cd14e605b7d383e2657800bdf38
humanhash: blue-july-south-apart
File name:swift copy.xlsx
Download: download sample
Signature Loki
File size:196'264 bytes
First seen:2022-03-16 07:45:34 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/encrypted
ssdeep 3072:dewhhcFXUdjol9FUNGL3IKXHTZVw6E/PiOFvnkQsUu/Hii+SaoEc:pAXU89FPVXHFylhFxsU6hTaob
TLSH T1C71402A67A5273F6CD72E0F1FA052B5124A2FC54491CF85175E3334C8FBAAC1B12A25A
Reporter abuse_ch
Tags:CVE-2017-11882 Loki VelvetSweatshop xlsx

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE dump
Detection: VelvetSweatshop

MalwareBazaar was able to identify 6 sections in this file using oledump:

Section IDSection sizeSection name
164 bytesDataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
2112 bytesDataSpaces/DataSpaceMap
3208 bytesDataSpaces/TransformInfo/StrongEncryptionTransform/Primary
476 bytesDataSpaces/Version
5188584 bytesEncryptedPackage
6224 bytesEncryptionInfo

Intelligence


File Origin
# of uploads :
1
# of downloads :
184
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
File type:
application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for synchronization primitives
Launching a process
Creating a file
Сreating synchronization primitives
Changing an executable file
Creating a file in the %temp% directory
Moving a file to the %AppData% subdirectory
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Unauthorized injection to a recently created process by context flags manipulation
Creating a process from a recently created file
Infecting executable files
Result
Verdict:
Malicious
File Type:
OOXML Excel File with Embedding Objects in Encrypted Excel File
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe embedequation exploit shell32.dll shellcode VelvetSweatshop
Label:
Malicious
Suspicious Score:
9.9/10
Score Malicious:
1%
Score Benign:
0%
Result
Verdict:
MALICIOUS
Details
Document With No Content
Document contains little or no semantic information.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: Execution from Suspicious Folder
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Document-OLE.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2022-03-16 07:46:16 UTC
File Type:
Document
Extracted files:
27
AV detection:
13 of 41 (31.71%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
NSIS installer
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Uses the VBS compiler for execution
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Malware Config
C2 Extraction:
http://hstfurnaces.net/ge2/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Excel file xlsx e13e4ff8f6789b657939f55327ce94f601a9f49018a78f333e5f0d85a223f29c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments