MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9ad7e23ff638bd036857705758a25950cd20a134437a9d32e8c1ad0749d1b541. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MassLogger
Vendor detections: 6
| SHA256 hash: | 9ad7e23ff638bd036857705758a25950cd20a134437a9d32e8c1ad0749d1b541 |
|---|---|
| SHA3-384 hash: | 218e9212d4c37789ae6a652c3b63640c0184311b4701f7358f0f17980c5ba094435eab26d808c203137e943a99c4e90e |
| SHA1 hash: | c5203e51085a86510fae770a3f9087b04986921f |
| MD5 hash: | 975008d73517510e5654f77d86137efc |
| humanhash: | timing-venus-video-violet |
| File name: | order acknowledgement.rar |
| Download: | download sample |
| Signature | MassLogger |
| File size: | 1'116'609 bytes |
| First seen: | 2025-04-15 17:48:28 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 24576:RjT5HPc9UuNY1AHjqzHmsJUYy1hRIPdxSz4h5IL3nOu1ucd1y4:wnYNGs5kIPdxSM0LCg1j |
| TLSH | T1C635332CAE7CC3F452900F6E0987A274F77F0234BC9565FBE05B8D56808E57E485A8DA |
| TrID | 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1) 38.4% (.RAR) RAR compressed archive (gen) (5000/1) |
| Magika | rar |
| Reporter | |
| Tags: | MassLogger rar |
cocaman
Malicious email (T1566.001)From: "Lucie McCormick <lucie.mccormick@howcogroup.com>" (likely spoofed)
Received: "from dixonparker.proyectojuvenil.com (unknown [45.138.183.203]) "
Date: "15 Apr 2025 10:47:26 -0700"
Subject: "Re: PO202408030007-HOWCO GROUP PLC"
Attachment: "order acknowledgement.rar"
Intelligence
File Origin
CHFile Archive Information
This file archive contains 1 file(s), sorted by their relevance:
| File name: | order acknowledgement.exe |
|---|---|
| File size: | 1'280'000 bytes |
| SHA256 hash: | c2b0e9ffba919397a65722465c861d5b8c1d35d536c3ecd0c9a3b0f8034884d2 |
| MD5 hash: | 73b94dbdc012a4f05737b7e7f3c4087a |
| MIME type: | application/x-dosexec |
| Signature | MassLogger |
Vendor Threat Intelligence
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | masslogger_gcch |
|---|---|
| Author: | govcert_ch |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_404keylogger_g1 |
|---|---|
| Author: | Rony (@r0ny_123) |
| Rule name: | win_masslogger_w0 |
|---|---|
| Author: | govcert_ch |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
MassLogger
rar 9ad7e23ff638bd036857705758a25950cd20a134437a9d32e8c1ad0749d1b541
(this sample)
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.