MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4b6cc1c1b1400777d4a0365763803915348fd8f12ece21bf694e2a3582e1f1eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 15
| SHA256 hash: | 4b6cc1c1b1400777d4a0365763803915348fd8f12ece21bf694e2a3582e1f1eb |
|---|---|
| SHA3-384 hash: | ce5c95bb2e7e1d0594f3bcd302bb8c300c4e56d9b3e6719d85abd5e6020744d050519e5c1b041b8493a4e60f535906cc |
| SHA1 hash: | d092714f42f1be135830c135d5e5798cc9e57a23 |
| MD5 hash: | 38ec19cc8f6cc0a7a5a074d67be3fb31 |
| humanhash: | oranges-ten-vermont-failed |
| File name: | TNT Express_87993766478.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 603'648 bytes |
| First seen: | 2023-05-22 08:47:57 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:dt4x0YPX/NqPsoFAfwI755guLnNxihgM9mWB+K+j7o:dtvHPs0BI7IuLyhgM9e |
| Threatray | 4'173 similar samples on MalwareBazaar |
| TLSH | T1E6D4F1C026949D15E6AB5EF95AB7F13803B96C61DF27870D24F02C8B7C66AD17A007C7 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 224472b2a0c04280 (13 x AgentTesla, 10 x Formbook, 8 x Loki) |
| Reporter | |
| Tags: | exe Loki TNT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.