MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e92c86e5d98095c3dbf954ff712640ceeb7d22b11971bec837a489bfc166d691. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | e92c86e5d98095c3dbf954ff712640ceeb7d22b11971bec837a489bfc166d691 |
|---|---|
| SHA3-384 hash: | ad363bc7799cdf8873ad556d6c948a86385fbdcae89002f428f9559109ddd32ce1c466af64832310e533195a58a2666d |
| SHA1 hash: | 4094decd78c7b62a143f317488e555066e08c55d |
| MD5 hash: | 6000248bf9f902d14338c9944d9eab17 |
| humanhash: | oven-friend-bulldog-finch |
| File name: | New Order.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 532'480 bytes |
| First seen: | 2022-05-17 06:19:13 UTC |
| Last seen: | 2022-05-17 06:42:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:p2/vNc9Awu3byqsB9NHfLAl1zK9u1bu/cyQ:A2yw4sDFAl1eu1bNy |
| TLSH | T18AB41222B678CBB9DDBC4BFE6404015513B7E42A3522E7AC5EC7A4DF2A7BB404152B43 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.3% (.SCR) Windows screen saver (13101/52/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
67ac917708e4e72716f969701ff1ace73bc98bf615061eea4b5d590ae527aa58
fe9268bd4b13f9081597a7e3932e9bb5aafcfb26a598330cfe07c930c9c07ed1
65e6a581a3dd50afb748c094d5b260619c5833404c8b2663b0210c9027e513d1
bfec6729c20838a718a9aa41dac6e3d826fb1876b9d4b5424bfae0279e3ee6c9
167671cc17454d0659a5e2b0ff2ee50b77dd0bc5ffebc4e3d363b6c5a272bee1
898a25a7bc4fc3d5a2b64b5f7e631b0fa1add0858d2aee07a1678e89570918fd
db24dbfe4ed756084863dce57a97f6b7d4e75eb9ac40f12c3e2f05f1489dc3f5
c4666f0926b1a9ab75dc98b3c3c7352f0c45cd3273a7c9eb7e5248a272264677
29529d86399a444f683d78d90c045ca184f69d489d164003fde33d56af1bc2dc
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.