General

  • Target

    46b76277c6dc812d81fa7b1827811b66ab13b9aeabc41e5ba0824be66ca47108

  • Size

    104KB

  • MD5

    94d3279571a9693083bd498d40eee3a6

  • SHA1

    f164cd797361d5248bb85d3a7e76edfc5e38ef50

  • SHA256

    46b76277c6dc812d81fa7b1827811b66ab13b9aeabc41e5ba0824be66ca47108

  • SHA512

    375d8a1052e8fbc8a1df803efabdf97ebc41d579ca561f90db88a3c19677d31f6203b8f8d9536f9a8fd86d0d84f5f8b9061fc369092b10f4cc25f11b12350a5c

  • SSDEEP

    1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://xxxtencation.us/logger/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

Files

  • 46b76277c6dc812d81fa7b1827811b66ab13b9aeabc41e5ba0824be66ca47108
    .exe windows x86

    0239fd611af3d0e9b0c46c5837c80e09


    Headers

    Imports

    Sections