General

  • Target

    949c6fb84b0540a3728e441aa1b4bb8fa6fe788eca80a8196a115d67ba9ca794

  • Size

    648KB

  • Sample

    240520-m8k6nagf92

  • MD5

    1535c2329fcf976015e98f0ba2c9d585

  • SHA1

    ef5fb3178b1eefc1b4da588aa7a9488d4759cd06

  • SHA256

    949c6fb84b0540a3728e441aa1b4bb8fa6fe788eca80a8196a115d67ba9ca794

  • SHA512

    26c3f79ab540cc5ee06b9083608e0d7bb366c0dfd5a58095f219348f11e8801aa4197ca504ee8cf73bf6abcfc3db183c2d06ff0b9f98acbaba384d57608f1e78

  • SSDEEP

    1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqxIzmd:nSHIG6mQwGmfOQd8YhY0/E0UG

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d3/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      949c6fb84b0540a3728e441aa1b4bb8fa6fe788eca80a8196a115d67ba9ca794

    • Size

      648KB

    • MD5

      1535c2329fcf976015e98f0ba2c9d585

    • SHA1

      ef5fb3178b1eefc1b4da588aa7a9488d4759cd06

    • SHA256

      949c6fb84b0540a3728e441aa1b4bb8fa6fe788eca80a8196a115d67ba9ca794

    • SHA512

      26c3f79ab540cc5ee06b9083608e0d7bb366c0dfd5a58095f219348f11e8801aa4197ca504ee8cf73bf6abcfc3db183c2d06ff0b9f98acbaba384d57608f1e78

    • SSDEEP

      1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqxIzmd:nSHIG6mQwGmfOQd8YhY0/E0UG

    Score
    3/10

MITRE ATT&CK Matrix

Tasks