General

  • Target

    3aeb0f6507a5ebf8a7d7004507fc721c060f43a86b80605ac89db37b7e2fb15e

  • Size

    104KB

  • MD5

    7f8601a24da0b3b6700a6f047657128a

  • SHA1

    e515045c2c79060a7a0758f50f8f37098583a30e

  • SHA256

    3aeb0f6507a5ebf8a7d7004507fc721c060f43a86b80605ac89db37b7e2fb15e

  • SHA512

    8db18c4a0d390e499f9571d576a59da3518a3eb2ae75c1ca427e01c2649e0fe4e26bd5e062d9c210a26f1557b2936a26153d0756b0b8667a0a60734ab7d378af

  • SSDEEP

    1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://execuitiveship.com/destiny/unfold/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

Files

  • 3aeb0f6507a5ebf8a7d7004507fc721c060f43a86b80605ac89db37b7e2fb15e
    .exe windows x86

    0239fd611af3d0e9b0c46c5837c80e09


    Headers

    Imports

    Sections