MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e032123ada668c0322ed608a4c6f1006b54d3021d746c8bca824d20a605fc88c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 9


Intelligence 9 IOCs YARA 25 File information Comments

SHA256 hash: e032123ada668c0322ed608a4c6f1006b54d3021d746c8bca824d20a605fc88c
SHA3-384 hash: a763829111678d5a541e94c31f5d7902b3e096145799f0a3d330e3814b134ef86d8e37eeda9fa9de5919ea46988cd33e
SHA1 hash: b3bd9e88e59f72d0c35c4aef2315368ae016d843
MD5 hash: cd0a5bd2167627bffc86f6dbc869d915
humanhash: sixteen-bacon-aspen-dakota
File name:REQUEST FOR QUOTE OFFICE STATIONARY SUPPLIE CONTRACT TENDER.pdf.7z
Download: download sample
Signature MassLogger
File size:578'667 bytes
First seen:2025-03-28 11:07:51 UTC
Last seen:Never
File type: 7z
MIME type:application/x-rar
ssdeep 12288:2YLNR/2ZlD8YNGxHhhEvsnQEq/sGs5ImVUeGbzHCo:VWI2oBhlnQAtBUbvH7
TLSH T1D1C4237E1FFCA755F43CE4404A0D4D4119C576AB832B2662EF881706C7A8A2198FD9EE
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:7z MassLogger


Avatar
cocaman
Malicious email (T1566.001)
From: "Rajender Singh Adhana <rajender.adhana@reventengineering.com>" (likely spoofed)
Received: "from [195.211.191.34] (unknown [195.211.191.34]) "
Date: "27 Mar 2025 23:17:32 -0700"
Subject: "FW: REQUEST FOR QUOTE OFFICE STATIONARY SUPPLIE CONTRACT TENDER"
Attachment: "REQUEST FOR QUOTE OFFICE STATIONARY SUPPLIE CONTRACT TENDER.pdf.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:REQUEST FOR QUOTE OFFICE STATIONARY SUPPLIE CONTRACT TENDER.pdf.exe
File size:971'776 bytes
SHA256 hash: 53d056661093a1e9c94852549fcb6ba5fcd82c19bc694aa5dd528aab4cf09d25
MD5 hash: f11e6dd721c1b3be096fc3576f47ca46
MIME type:application/x-dosexec
Signature MassLogger
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
underscore autoit emotet snake
Result
Verdict:
Malicious
File Type:
PE File
Behaviour
BlacklistAPI detected
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug autoit compiled-script evasive explorer fingerprint hacktool keylogger lolbin masquerade microsoft_visual_cc msiexec packed packed packer_detected regsvr32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2025-03-28 07:10:28 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
collection defense_evasion discovery evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Disables Task Manager via registry modification
Modifies Windows Defender DisableAntiSpyware settings
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defender features
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation
Author:Florian Roth (Nextron Systems)
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:testing_win_formbook_autoit
Author:dubfib
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_404keylogger_g1
Author:Rony (@r0ny_123)
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

7z e032123ada668c0322ed608a4c6f1006b54d3021d746c8bca824d20a605fc88c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments