General

  • Target

    57175fa35ac08e8e169ec8082748b2f377f3b5f4b7065dc907dd9ee150398afd

  • Size

    104KB

  • MD5

    855b19d8c6791b0d53c03603b3542fd0

  • SHA1

    bd7fc4630317287fdad539a50a718fe2c3ff5b4c

  • SHA256

    57175fa35ac08e8e169ec8082748b2f377f3b5f4b7065dc907dd9ee150398afd

  • SHA512

    441f20520328fa83ac3aa3b7a8c4a1260f23ba694f5c29f5cc17204d7ed1cdf3a9ad5dfe07f6635611f91f60bf294e0927059433d1dc5b87bc04486916bfb48a

  • SSDEEP

    1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://www.agricomimpex.com/aspnet_client/system_web/fix/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

Files

  • 57175fa35ac08e8e169ec8082748b2f377f3b5f4b7065dc907dd9ee150398afd
    .exe windows x86

    0239fd611af3d0e9b0c46c5837c80e09


    Headers

    Imports

    Sections