top title background image
flash

rfxJzZjiWv.exe

Status: finished
Submission Time: 2021-12-04 23:39:34 +01:00
Malicious
Trojan
Spyware
Evader
Lokibot

Comments

Tags

  • exe
  • Loki

Details

  • Analysis ID:
    534005
  • API (Web) ID:
    901527
  • Analysis Started:
    2021-12-04 23:39:35 +01:00
  • Analysis Finished:
    2021-12-04 23:42:48 +01:00
  • MD5:
    8ed7e6b478cf0c00934bb42e3bdf5e20
  • SHA1:
    ceb70c6dc5a85a64cc7a47e0ec12936f2d5e57db
  • SHA256:
    4395224e257fe5659011fb90649c89d295e80123d7622d6cdb5b09371573e1aa
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 60/68
malicious
Score: 30/34
malicious
Score: 27/28
malicious

IPs

IP Country Detection
212.32.237.90
Netherlands

Domains

Name IP Detection
naourl.com
212.32.237.90

URLs

Name Detection
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.win/alien/fre.php
http://naourl.com/data/five/fre.php
Click to see the 4 hidden entries
http://alphastand.trade/alien/fre.php
http://alphastand.top/alien/fre.php
http://www.ibsensoftware.com/
http://survey-smiles.com

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#