MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 859f23932053844f1fb8eeba8ed422dffdc19013d60cd2c68ef4cbfc36631e13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 3
| SHA256 hash: | 859f23932053844f1fb8eeba8ed422dffdc19013d60cd2c68ef4cbfc36631e13 |
|---|---|
| SHA3-384 hash: | b6f2dd34a90a903ecb2db27b7c9583e19d713f1e9558e330ea6b349da874710b80ff09f9281a4ea76310bb258cb96a21 |
| SHA1 hash: | 163b136593d117afcb10a97b66ea356b56999564 |
| MD5 hash: | eee5871ecfc97f1cc4ab227c8a835382 |
| humanhash: | batman-glucose-kilo-beryllium |
| File name: | Purchase Order RFQ-HL51L07.ace |
| Download: | download sample |
| Signature | Loki |
| File size: | 777'250 bytes |
| First seen: | 2021-01-20 21:04:17 UTC |
| Last seen: | Never |
| File type: | ace |
| MIME type: | application/octet-stream |
| ssdeep | 12288:S08VZckcVbQS0C38zegUG1aD5seHLJlnpoA0GmAg7wx2YCVWtMbBoqAhU:pwch/WegUl1serrpoA0egLYCgCB2hU |
| TLSH | 5FF4235EC120E50350243916E970BE17C32F27645BB4BBF52921F726F9C26A1ED32AF6 |
| Reporter | |
| Tags: | ace |
cocaman
Malicious email (T1566.001)From: ""Alexis Pantelides" <alexis.p@taskav.com.cy>" (likely spoofed)
Received: "from mageneet.com (unknown [45.145.185.72]) "
Date: "20 Jan 2021 11:34:39 -0800"
Subject: "=?UTF-8?B?5Zue5aSNOiBQdXJjaGFzZSBPcmRlciBSRlEtSEw1MUwwNw==?="
Attachment: "Purchase Order RFQ-HL51L07.ace"
Intelligence
File Origin
# of uploads :
1
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-01-20 21:05:12 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
9 of 47 (19.15%)
Threat level:
5/5
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.