MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 791c8a3f64220eef4d4654c68fc89f61f29ebe18cbac0522cd13b77e21d7242b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



a310Logger


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 791c8a3f64220eef4d4654c68fc89f61f29ebe18cbac0522cd13b77e21d7242b
SHA3-384 hash: 51c5c619bb3d1ea26fa9113c7ea52f36e681615828301f6817eb87fbf2e2c400b8580e9a622c3d47cf9cf229e947cf5a
SHA1 hash: d46f04329fe31d3d7a37dd5cce27ce4c1edfd57b
MD5 hash: 32b165cc91f7b42a0b68d51a2061aa58
humanhash: lemon-cardinal-mike-video
File name:Halkbank,doc.7z
Download: download sample
Signature a310Logger
File size:841'677 bytes
First seen:2025-12-18 10:26:01 UTC
Last seen:Never
File type: 7z
MIME type:application/x-rar
ssdeep 24576:SJXL31iPXlVZJ5UPGQvlkr9l9BjAmttfjbn:SJ1sbH5UPHUl9hX
TLSH T18405231354DBA7DD93AD73E97EDD448082C2278E2BD026278F384DA475082D8E4EF267
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:7z a310logger


Avatar
cocaman
Malicious email (T1566.001)
From: "T. HALK BANKASI <EKSTRE@halkbank.com.tr >" (likely spoofed)
Received: "from halkbank.com.tr (unknown [185.222.58.40]) "
Date: "17 Dec 2025 21:54:40 -0800"
Subject: "=?UTF-8?B?VC4gSGFsayBCYW5rYXPEsSBBIEFjY291bnQgU3RhdGVtZW50?="
Attachment: "Halkbank,doc.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Halkbank,doc.exe
File size:1'206'272 bytes
SHA256 hash: 1ffdf7d60a9ea155e01520d12ebfadbdca8b62d99ff925245c184499b34a75f5
MD5 hash: b3c2547d02fb49cb4d2b2a2ca101d938
MIME type:application/x-dosexec
Signature a310Logger
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.1%
Tags:
spawn micro
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
krypt obfuscated packed vbnet
Verdict:
Malicious
File Type:
rar
First seen:
2025-12-18T11:49:00Z UTC
Last seen:
2025-12-18T12:08:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
1 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout Rar Archive SOS: 0.30
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-12-18 05:58:54 UTC
File Type:
Binary (Archive)
Extracted files:
25
AV detection:
16 of 24 (66.67%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

a310Logger

7z 791c8a3f64220eef4d4654c68fc89f61f29ebe18cbac0522cd13b77e21d7242b

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
a310Logger

Comments