MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 94edd3d0a5f1df1e374f48ef4bf60338c9d2d3507c235970f2ed38f0f92deebe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | 94edd3d0a5f1df1e374f48ef4bf60338c9d2d3507c235970f2ed38f0f92deebe |
|---|---|
| SHA3-384 hash: | f89ae3626e2023fa15278d6ffbf72656601622acd6d0273c52ef13431746e67e7829dc6043f2d58500a7955001ed70cc |
| SHA1 hash: | d2101bb8760d3fc9109d646614bdc909dc6fccd4 |
| MD5 hash: | 4aaf0aba7cef816fdc7b72a72645a336 |
| humanhash: | violet-happy-video-georgia |
| File name: | FedEx Express AWB_Invoice#5674.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 422'912 bytes |
| First seen: | 2022-02-07 08:03:59 UTC |
| Last seen: | 2022-02-07 13:44:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:V6JuaVoIFw5/TKm/RUpR5nfO8coHarkXA8hZILkVWp6+J7yTa:yVo4Y/T7RU128ccVA4mBp |
| Threatray | 7'126 similar samples on MalwareBazaar |
| TLSH | T12B94BF9035B84BA1E47E8BF8212EBCA007F5316F94D6D65F0ED861C56AB5F422E44E0F |
| File icon (PE): | |
| dhash icon | c8d6d6d4dcd8d9c8 (5 x AgentTesla, 4 x Formbook, 3 x Loki) |
| Reporter | |
| Tags: | exe FedEx Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Unpacked files
2d21da0983f30e00a2c213a0a022eb230ab69262fb2b13cf07b1eb1fc74ffb04
e381c16b6ea4e3d809cb3e2099a1b63f8d804a61e3442d9a0b72b71dca2c042a
be8a60534d2da76da0afedf764981f793d795871b8547ac82127a585d6f20ad9
96d24ecb1f16f686d133671714dbfb0bbf672ef3b8b51e4ad3c045d00c9b33db
13947b2724583f8c59baaaf703ab547b83b5781d54b16b991b1cd0841ef6b52b
94edd3d0a5f1df1e374f48ef4bf60338c9d2d3507c235970f2ed38f0f92deebe
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.