General

  • Target

    c6e65200ca75517312a1787338289bf89a3753c7065b63ff314b0214a31b508f.zip

  • Size

    52KB

  • MD5

    27f063cd9bb841a33db16e7fcffac360

  • SHA1

    aae60b98fcec3819760ee876cfb1ffc6aa19c052

  • SHA256

    396993436cded833c5cf7e7de4d11a1653fab11d06e8e5121caf2536087a4eaf

  • SHA512

    a517a98d784ac56214acc1b45bae14202cece167931b1e9ca93572313bdb829c39506f52e3e45f34cabef535a056c6fb1325250812fb1f843fe22f2fccf9f605

  • SSDEEP

    1536:4jIDRs48GPQtpci4K6jv5QPNQBqDSmhZaghXwx:4jIDi48oQtpci4K675ON/Dnh0g9wx

Score
10/10

Malware Config

Extracted

Family

lokibot

C2

http://phoenixcreation.in/js/js/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

Files

  • c6e65200ca75517312a1787338289bf89a3753c7065b63ff314b0214a31b508f.zip
    .zip

    Password: infected

  • c6e65200ca75517312a1787338289bf89a3753c7065b63ff314b0214a31b508f.exe
    .exe windows x86

    Password: infected

    0239fd611af3d0e9b0c46c5837c80e09


    Headers

    Imports

    Sections