General

  • Target

    b2f57c5733dcce077a671c26b0eccbe5_JaffaCakes118

  • Size

    103KB

  • Sample

    240616-l77gtszald

  • MD5

    b2f57c5733dcce077a671c26b0eccbe5

  • SHA1

    8660fda0b0289c947d0f14a8ac780a5c1a7d2994

  • SHA256

    83ce0369ca5028b7c78a6dbac288692fc4c66f9544e3f25e3830f361910d1609

  • SHA512

    5e367a8a646aeec0caf93c886998a74920aeb630f0008364b95ea10aa0f3f608b9a4f96ec9e3fc8345d066206c2adc7ea8af119e98ee4578f321ff1ec243dcb0

  • SSDEEP

    1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

https://petroindonesia.co.id/oxo/Panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      b2f57c5733dcce077a671c26b0eccbe5_JaffaCakes118

    • Size

      103KB

    • MD5

      b2f57c5733dcce077a671c26b0eccbe5

    • SHA1

      8660fda0b0289c947d0f14a8ac780a5c1a7d2994

    • SHA256

      83ce0369ca5028b7c78a6dbac288692fc4c66f9544e3f25e3830f361910d1609

    • SHA512

      5e367a8a646aeec0caf93c886998a74920aeb630f0008364b95ea10aa0f3f608b9a4f96ec9e3fc8345d066206c2adc7ea8af119e98ee4578f321ff1ec243dcb0

    • SSDEEP

      1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

    Score
    1/10

MITRE ATT&CK Matrix

Tasks