MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d8e9cd82c50df73b2859bb79d45585cd651783541f20badac4d9fc64aefb2820. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d8e9cd82c50df73b2859bb79d45585cd651783541f20badac4d9fc64aefb2820
SHA3-384 hash: b128f1f1daf26fc9b29096b5befa05f24595ab1b485b7c826a338c1972ab58202b9f86d369c6b63b5715f06996884a8c
SHA1 hash: 41598b8fb42a51b0dca6814e4402397ba8281ab2
MD5 hash: a5bb654945dbc82522c2de9b6bbb643d
humanhash: lion-lion-wyoming-table
File name:Halkbank_Ekstre_20200410_080918_330462.exe
Download: download sample
Signature MassLogger
File size:913'408 bytes
First seen:2020-05-20 11:55:38 UTC
Last seen:2020-05-20 13:17:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:cGCOiWNCM6kV8RkBDQp3wq+gUC95OgZcenA:cGCOakVakQp9p+gZfA
Threatray 554 similar samples on MalwareBazaar
TLSH C315F12867DED2EBC6BD4A78DCA545C92BFCD0E68D0EFB4A9C5134E66807303890254F
Reporter abuse_ch
Tags:exe geo Halkbank MassLogger TUR


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: mail.huclangia.gq
Sending IP: 64.52.173.52
From: Türkiye İş Bankası A.Ş. <halkbank.e-ekstre@halkbank.com.tr>
Reply-To: noreply@ileti.isbank.com.tr
Subject: T.HALK BANKASI A.Ş.20.05.2020 Hesap Ekstresi.
Attachment: Halkbank_Ekstre_20200410_080918_330462.rar (contains "Halkbank_Ekstre_20200410_080918_330462.exe")

MassLogger SMTP exfil server:
mail.ereglitso.org.tr:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-20 12:36:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
23 of 31 (74.19%)
Threat level:
  2/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger ransomware spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Maps connected drives based on registry
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe d8e9cd82c50df73b2859bb79d45585cd651783541f20badac4d9fc64aefb2820

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments