General

  • Target

    Lokibot.zip

  • Size

    392KB

  • MD5

    7efbae461a6707526899ca8c627179e4

  • SHA1

    8218e3119b1e2ebe32edb420de74c3195ce09901

  • SHA256

    5ace46908b446b856c8761b2935e8d4cde832b53049facf5a9ffe3795c8af078

  • SHA512

    342f36d754d73f7b4154ee411e8cf6047065aad358c99a2f631d53319cdcba80241c6287351b02bbbfc966e4b3cc928afb112965fd11d0ed2bfd1c18649e2552

  • SSDEEP

    6144:SbY7mMPrA/dg2L9Edw/t+Ng5GDJDoS31fxuYKbhfmqQcpQQQWKqwnR6lIoWtsgMx:KqsDGWsNggJDGYGQmpoVRMSsgN4C5py

Score
N/A

Malware Config

Signatures

Files

  • Lokibot.zip
    .zip
  • Lokibot.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections