General

  • Target

    Lokibot.exe

  • Size

    300KB

  • MD5

    f52fbb02ac0666cae74fc389b1844e98

  • SHA1

    f7721d590770e2076e64f148a4ba1241404996b8

  • SHA256

    a885b1f5377c2a1cead4e2d7261fab6199f83610ffdd35d20c653d52279d4683

  • SHA512

    78b4bf4d048bda5e4e109d4dd9dafaa250eac1c5a3558c2faecf88ef0ee5dd4f2c82a791756e2f5aa42f7890efcc0c420156308689a27e0ad9fb90156b8dc1c0

  • SSDEEP

    3072:bGSHTJKB/DA8SBV7Nr6JD6u8w/CpLmrCpLmlrudATPTVWZV5wx3nu9B6jFdnp:bGSzYBchvEJD6LpZj+PTa7wx36AjX

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • Lokibot.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections