General

  • Target

    df7be4bb290de759ad9ed1dd86d11476bf4988861643983f2acf3295ba6ead64.exe

  • Size

    104KB

  • MD5

    c68cf1fb751e46daae171deef91a9a20

  • SHA1

    a6d05277dd930a9bea47fe78f0620bd4678f35e1

  • SHA256

    df7be4bb290de759ad9ed1dd86d11476bf4988861643983f2acf3295ba6ead64

  • SHA512

    a342869a699a7feb19b23b23c26629faafa55163ea1597e37dcede0cf7fa7c66dca2e7ca7507261d73222befa1d3c4fd1d7f386fe61e1c9b82ea8d8bd83af0e6

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://iykl.xyz/Aridon/w2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

Files

  • df7be4bb290de759ad9ed1dd86d11476bf4988861643983f2acf3295ba6ead64.exe
    .exe windows x86