top title background image
flash

unpacked.exe

Status: finished
Submission Time: 2021-06-08 21:38:35 +02:00
Malicious
Trojan
Spyware
Evader
Lokibot

Comments

Tags

  • exe
  • lokibot

Details

  • Analysis ID:
    431544
  • API (Web) ID:
    799147
  • Analysis Started:
    2021-06-08 21:45:03 +02:00
  • Analysis Finished:
    2021-06-08 21:50:30 +02:00
  • MD5:
    1917f888cacd48b9a8d4832449e8d34f
  • SHA1:
    d732e6a78ea44b77943c1e74e19c9ea92d0b7a28
  • SHA256:
    3deeb55fefe05f51c41b1724780e5de1e33a432e01f455e3ab5d2af5ca655464
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 9/87
malicious

Domains

Name IP Detection
firenzelavori.lt
0.0.0.0

URLs

Name Detection
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.trade/alien/fre.php
Click to see the 3 hidden entries
https://firenzelavori.lt/loki/Panel/five/fre.php
http://alphastand.top/alien/fre.php
http://www.ibsensoftware.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#