General

  • Target

    31ff99a4b97bef18dad3afc4d6c97df462228c6f1d3a6bf006b9ba75e37abf4a

  • Size

    816KB

  • MD5

    397641a6b56196b3ae1564fc21d381e2

  • SHA1

    57c72dca7973f7e1f7f441a5ce2bd0337a21a23b

  • SHA256

    31ff99a4b97bef18dad3afc4d6c97df462228c6f1d3a6bf006b9ba75e37abf4a

  • SHA512

    83b829ea847d1e788383c206c105d5fd00b1b8761eee8b13fbc840bc4edeab1b83af3bc65556355af567486d04594d98a55e93fbc9ddb6164ff40e04bd961a48

  • SSDEEP

    12288:Dl74EufJUiNnZ6sLpULBcIuiGy+CAC0xOk5O052Vft35tKBZPXKT:p7juRbNnZ6O0mIqC0xOn0kp7cnXKT

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://citiline.org.ng/XXD123-TY/TULIP8890890-56788/Panel/five/fre,php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

Files

  • 31ff99a4b97bef18dad3afc4d6c97df462228c6f1d3a6bf006b9ba75e37abf4a
    .iso
  • INQUIRY & CATALOGUE (price list).exe
    .exe windows x86

    2977270fae1bfe1cc3a3258b5bc0e2ed


    Code Sign

    Headers

    Imports

    Sections