MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 11406af8229633b2b317bbe62d1d8e9f95ccc216e821f566e9bf38029b9d8e10. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 12
| SHA256 hash: | 11406af8229633b2b317bbe62d1d8e9f95ccc216e821f566e9bf38029b9d8e10 |
|---|---|
| SHA3-384 hash: | 646e6f9a47393fd74f48b9392c7f6bc84b219dd085ef92c1c7642d75a6711ca29a62a1a8625818174514149920c5c44c |
| SHA1 hash: | 36770430d8364d6f90fb7d3e5910005480c5735e |
| MD5 hash: | e162c8dde1f4af57f79e48b4157d6a70 |
| humanhash: | winner-table-sweet-white |
| File name: | New Order.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 725'504 bytes |
| First seen: | 2021-07-12 11:00:37 UTC |
| Last seen: | 2021-07-12 11:55:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:IOtlfRRXN5GnTOdU+CHpZszyNy/wht3HCAB3DWmrgLk1xDGxiOj1iEbJXb:IO/fROhj3HCABTWTiIiOjg+ |
| Threatray | 3'535 similar samples on MalwareBazaar |
| TLSH | T1D7F42B2C23BD9609F13BFFB48F60A6049FE576669325D54E3DD0028E5421E80EE76A33 |
| Reporter | |
| Tags: | exe Loki |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://185.227.139.18/dsaicosaicasdi.php/Ooq7cQ4IpHUWj | https://threatfox.abuse.ch/ioc/159759/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
bdf3eac218cda881ec145d4b3c650fc26b5fe434dcefc971686819f85447f334
086b930d1a631edf83cfe41204603a67e9cf4661ecee97761f7dcb8f87bb6e70
312ab3d92a6a46c4a198d7d0f203072dab7e3a18acabace74cb5a702c1bfa329
c52278ce85cea3b0ea51ad7280c71bb7479504a7ea5f34804c58ce5cd2acf545
1e267f1819711c711b60ef3531fbc9b725ee698f9ad4b5f5101a279e64e0d25c
b8992951c68760df7e72db19e76ee35e1bc3379119c6ff4ddc47da461c4b41f4
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.