MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1104b201580461c0319cf6fb65b219a56093ff425a8788758be9949242cea2e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



a310Logger


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 1104b201580461c0319cf6fb65b219a56093ff425a8788758be9949242cea2e4
SHA3-384 hash: 4bffb106f741e9b72ef9ffc8ceba4a999a028359fd86dd3390629652fe477f5ce4ab2afc0894fb8e692d17bd9b6fff97
SHA1 hash: 000758cd5397685aac17d568e95870e1bf043675
MD5 hash: ad9354f45377d8cedc5ab0cc1e239390
humanhash: hawaii-snake-jupiter-pennsylvania
File name:ad9354f45377d8cedc5ab0cc1e239390.exe
Download: download sample
Signature a310Logger
File size:377'344 bytes
First seen:2021-08-26 12:39:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (71 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 6144:44XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0Pz6:nXe9PPlowWX0t6mOQwg1Qd15CcYk0Weq
Threatray 1'087 similar samples on MalwareBazaar
TLSH T16C84124548C4CCE6E71AB371D0B3CF5819A57832CCD56B689758EA2EB870343B853A6F
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter abuse_ch
Tags:a310logger exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1598347620bbb0bdc4ef6241fb3f094deb1779f2.docx
Verdict:
Malicious activity
Analysis date:
2021-08-26 12:37:41 UTC
Tags:
generated-doc opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
AutoIt script contains suspicious strings
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Nymeria
Status:
Malicious
First seen:
2021-08-26 09:24:03 UTC
AV detection:
12 of 25 (48.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Modifies system certificate store
Enumerates physical storage devices
Unpacked files
SH256 hash:
31da29f80e2342d8e74d3b56e37063629d1f48068814c2e8ae9005690b8b917c
MD5 hash:
d7ae0fb43bdb2ba4bbcee503e0a81e3f
SHA1 hash:
774cc88546caedf83973f22ed5cc2642c6b750da
SH256 hash:
1104b201580461c0319cf6fb65b219a56093ff425a8788758be9949242cea2e4
MD5 hash:
ad9354f45377d8cedc5ab0cc1e239390
SHA1 hash:
000758cd5397685aac17d568e95870e1bf043675
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments