MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e3a8440a696647721c53b47cf420f514d58e427a3ba5887f6cb180879a03fc29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: e3a8440a696647721c53b47cf420f514d58e427a3ba5887f6cb180879a03fc29
SHA3-384 hash: 31fe89e94bdd8c9bec8fbe1920a171b37bfa05d8f95c38fd346dad4edf4cc4e03afe9be3cba048dce05675386d1f67e6
SHA1 hash: bb02bdd6bdf83f90145e2d61daa2567dc8775879
MD5 hash: 0018b979fad3673722abd1fba609f5a7
humanhash: enemy-potato-artist-music
File name:Purchase Inquiry.rar
Download: download sample
Signature Loki
File size:732'897 bytes
First seen:2022-11-30 07:25:13 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:+8kaobohEJ6hWWjKn4HYOL7POrj9xizPF+A33u0I/mrGq1uefJm8m:+iaeJjSVOHU9gRX330/mrtnfrm
TLSH T188F4231348EF3F010AE4DA7E7549F9AE1C583AB844DB148324B76F86D9C5207E9266F3
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:Loki rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Nguyen Thi Quy <nguyen@wx21.mxrv.live>" (likely spoofed)
Received: "from hp0.wx21.mxrv.live (unknown [137.184.32.223]) "
Date: "Tue, 29 Nov 2022 21:38:11 -0800"
Subject: "RE:Purchase Inquiry: KPC/PU-231(MECH)NBI/20-22"
Attachment: "Purchase Inquiry.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Purchasee Inquiry.exe
File size:808'448 bytes
SHA256 hash: f1bc2cc9b64620d67979d57c2eb33f6a75562d65c7ba1940ebd6d011c122abbd
MD5 hash: 8fac595b39de366448ca8a9c0497dd0f
MIME type:application/x-dosexec
Signature Loki
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-11-30 03:47:44 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
19 of 40 (47.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

rar e3a8440a696647721c53b47cf420f514d58e427a3ba5887f6cb180879a03fc29

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Loki

Comments