General

  • Target

    2b27fb8d37e7e3eb92efb3be03568b39_JaffaCakes118

  • Size

    104KB

  • MD5

    2b27fb8d37e7e3eb92efb3be03568b39

  • SHA1

    2c78e2a97cffa58bf4baf6811e20dd4041257ad2

  • SHA256

    7902667d66c12eb8ee39becbf3a755786c27d50128605dee73f8646365640144

  • SHA512

    231a1f08ab6637cf4947b3c8ce77f6e89ae281b02232f56b8eaffab02ff6790660e58988473461bf93d3867408a8155e719c5cc8321a87403034abc57c0ca88f

  • SSDEEP

    1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://avebx.ga/5teph/cat.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2b27fb8d37e7e3eb92efb3be03568b39_JaffaCakes118
    .exe windows:5 windows x86 arch:x86

    0239fd611af3d0e9b0c46c5837c80e09


    Headers

    Imports

    Sections