General

  • Target

    b7d5f6e1396cc796d0067a5014c6909d_JaffaCakes118

  • Size

    3.8MB

  • Sample

    240617-k64h4stgng

  • MD5

    b7d5f6e1396cc796d0067a5014c6909d

  • SHA1

    9bcdd0663503e9d8b195a08496aa7922409ddb4b

  • SHA256

    1e4bdcae748d01b78e7f8720ab1eca3658bf599af0b0e7cd6ba7e93a6f464208

  • SHA512

    4389eed3d5a728d71071caaa5d28b880a53283a4f01c1c1661840bca928e2d49c879e41f543433445d2491b21385e44f5d23483e0c24d38902657f7cc10361eb

  • SSDEEP

    24576:pqSZV+CHLZlTFGX5nZ5/wXodwXxJ0lft1Rx2Cg//DPpNGDjvvZV+CHLZlTFGXdQS:xZQnMLN+ZWnI

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://lbtem.flu.cc/ml/vrs/tmbr2/lok/panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      pe_1fa9cf6d0b85cd9981c4b5d24d74fcf7

    • Size

      116KB

    • MD5

      1fa9cf6d0b85cd9981c4b5d24d74fcf7

    • SHA1

      5e0c364a7337ae11d31e8d04cddbcbfaa73ab7fd

    • SHA256

      fcafaf6faa71f8a2be9b8594d882b6b681e9886ac259f8e37f7ff76df153b596

    • SHA512

      1975fb7f58e0db6aaf28678ac84b27bbc3bc9f329d85cbcd6cd01549f66f747902aa7a56447b6a5437795a6511e2d2474e1d4201c76f1c7e288ed5e7e7ebd1f7

    • SSDEEP

      1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqZIzmd:nSHIG6mQwGmfOQd8YhY0/EsUG

    Score
    3/10
    • Target

      pe_2c2ed389e4f3bed8e1378741b5b21dc4

    • Size

      116KB

    • MD5

      2c2ed389e4f3bed8e1378741b5b21dc4

    • SHA1

      9886dcaa9b9dcaa10cbf93b5ec300f892805f509

    • SHA256

      9498bf2fb2c1326b4cf24faf9201804052b4dbed3b84b29dc546065bcd73bcee

    • SHA512

      32805317a0dcc4df3c8dade5e909733fae70e10cea11ac3723ca0907825366052bde2ecc0be6ce96051b3ba4e04dbcf06b5b6f6dc169bcfe315ebe3a7f2eb392

    • SSDEEP

      1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqZIzmd:nSHIG6mQwGmfOQd8YhY0/EsUG

    Score
    3/10

MITRE ATT&CK Matrix

Tasks