General

  • Target

    ecff1e54d32f08b1ae97cf75ea4668367f8c45851b3213cf44ad6a8c7f49836f

  • Size

    51KB

  • MD5

    60c292ebccc621ac9688559e7d55bc68

  • SHA1

    2e5ea3178c2050183fabe34b0e660d1e5c1b1f07

  • SHA256

    ecff1e54d32f08b1ae97cf75ea4668367f8c45851b3213cf44ad6a8c7f49836f

  • SHA512

    a168415a9b86f8d1e81b05df595edff732be43f104bca814353f8b3fa467dede7615e89ecdee09d0195e3c337de8d19bd01afb19204774068d1184db1f81b187

  • SSDEEP

    1536:pBoVV/Fr8rGJcU/lu1WExk9ZlQTeBstYdswfc1o:QVTmRUmk9Zl/9fR

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://136.244.109.75/index.php/690877741063

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • ecff1e54d32f08b1ae97cf75ea4668367f8c45851b3213cf44ad6a8c7f49836f
    .zip

    Password: infected

  • e06e5c471c5cf5e1caddecd68425f38b33f4ae781228671c123a9cf522cc2210.exe
    .exe windows:5 windows x86 arch:x86

    0239fd611af3d0e9b0c46c5837c80e09


    Headers

    Imports

    Sections