General

  • Target

    cc86fa0fde68ba29e4f49406777d412ac3a18a458f72c20fb671819ad22e48d5

  • Size

    648KB

  • Sample

    240520-pg1s5saf44

  • MD5

    3e79102e47b141cd8e1fd9213adeb559

  • SHA1

    cd1f048aa636a031cfa9c86bd8613c76909e7240

  • SHA256

    cc86fa0fde68ba29e4f49406777d412ac3a18a458f72c20fb671819ad22e48d5

  • SHA512

    9bb611cdc142a7258d1a144583b3c2e8629e2a5890db178db838b3e08a2b646c75309860b32b5c57ac9049416668f1f2423c7e7e6e41d8acf96e81aeb97893b3

  • SSDEEP

    1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://45.61.137.215/index.php/modify?post=1

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      cc86fa0fde68ba29e4f49406777d412ac3a18a458f72c20fb671819ad22e48d5

    • Size

      648KB

    • MD5

      3e79102e47b141cd8e1fd9213adeb559

    • SHA1

      cd1f048aa636a031cfa9c86bd8613c76909e7240

    • SHA256

      cc86fa0fde68ba29e4f49406777d412ac3a18a458f72c20fb671819ad22e48d5

    • SHA512

      9bb611cdc142a7258d1a144583b3c2e8629e2a5890db178db838b3e08a2b646c75309860b32b5c57ac9049416668f1f2423c7e7e6e41d8acf96e81aeb97893b3

    • SSDEEP

      1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

    Score
    3/10

MITRE ATT&CK Matrix

Tasks