MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6c635a7964534b07a6f3de24276ee3b7313c008721584847397cb89dcc536f0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 16
| SHA256 hash: | 6c635a7964534b07a6f3de24276ee3b7313c008721584847397cb89dcc536f0b |
|---|---|
| SHA3-384 hash: | 7a58fc84e21257d1cc79e5de23725cbcf8afba4a0bfa2266b3be29f7cf88a773b32358a60d3277d56fb4eafb671fe50a |
| SHA1 hash: | d34e68902f4417dc6302cf4fe9ec2acb08092044 |
| MD5 hash: | 8e525230d568a40fb040be427680b0a9 |
| humanhash: | grey-potato-yankee-nine |
| File name: | TNT Express_1Z3136W7049359723.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 581'120 bytes |
| First seen: | 2023-07-11 05:50:33 UTC |
| Last seen: | 2023-07-11 06:34:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:9sB8Pd8mFXN+Km//gEuRsij/B6bjdqr0olW4MbSJQhVFIRao:9sBudxXsfURnjEBqVlpt0Y |
| Threatray | 4'210 similar samples on MalwareBazaar |
| TLSH | T119C49CC2E1BAE6E3D81536B9704501042E387FC13460F6A49C7AB1F676F5A44339B6BE |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.