General

  • Target

    6390e72ac8be746fa32bdbc1304447c71da8002c4a5c4bb7ffaa3137475bde2b.exe

  • Size

    104KB

  • MD5

    6732703405a743871bc187a1c8bf16d8

  • SHA1

    cd2de576019aa4cf1c65fa61d8b561432f2a4628

  • SHA256

    6390e72ac8be746fa32bdbc1304447c71da8002c4a5c4bb7ffaa3137475bde2b

  • SHA512

    fc7db554a0c96c5e7e3dc95de2a2116ee9240b4db77dad17739251b69c8b9d4e71f09c0160845d1678cf9fd50b09a62a681abf1ae6a709ea4561457bfe68b23b

  • SSDEEP

    1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://136.244.109.75/index.php/08409289280180

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 6390e72ac8be746fa32bdbc1304447c71da8002c4a5c4bb7ffaa3137475bde2b.exe
    .exe windows:5 windows x86 arch:x86

    0239fd611af3d0e9b0c46c5837c80e09


    Headers

    Imports

    Sections