General

  • Target

    4d402e1077efdf1a9b25c70087d44e674814f44b8434a1edde07ea5eea8ecc6f

  • Size

    728KB

  • MD5

    93c8373a1974f6df89b62152b8c6f986

  • SHA1

    5f105dcf2cc6cb86b8c2975e1a8d75be5581d8fc

  • SHA256

    4d402e1077efdf1a9b25c70087d44e674814f44b8434a1edde07ea5eea8ecc6f

  • SHA512

    ca86b35051585fab3960325482c3f62d12f31cccf1f2afafcb494db0fc94013d82c21c900b4d9764a7229dfbbbed802a5cdb14fdf7ab240d4b78fb91333e9022

  • SSDEEP

    12288:5z0JOQd/mOCMtlZJ+a2y1KNUXi/V7QgRVVPP7calXPJlPXKT:SJL+OCMtvJ+a3KaeTRvPgU7XKT

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://citiline.org.ng/XXD123-TY/TULIP8890890-56788/Panel/five/fre,php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

Files

  • 4d402e1077efdf1a9b25c70087d44e674814f44b8434a1edde07ea5eea8ecc6f
    .exe windows x86

    2977270fae1bfe1cc3a3258b5bc0e2ed


    Code Sign

    Headers

    Imports

    Sections