MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12e2c5f3ef83bca517735a1746d53c3530336204a0ef273402aa46c915d1607e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



a310Logger


Vendor detections: 6


Intelligence 6 IOCs YARA 15 File information Comments

SHA256 hash: 12e2c5f3ef83bca517735a1746d53c3530336204a0ef273402aa46c915d1607e
SHA3-384 hash: 3c93ae88fe610c3f821c03e6d8b26ce91bb3aff92aca0c487c0c1c7e261892fe68dfeaddcd48812f3714ddbe173e6d7f
SHA1 hash: cfc1fc6848de2fd502ee2b257c3542779f3fcba7
MD5 hash: d2d5408177eeb1187fa3c4eda27021de
humanhash: princess-princess-echo-yellow
File name:OHL992--MX90.UU
Download: download sample
Signature a310Logger
File size:1'091'743 bytes
First seen:2025-07-10 10:12:48 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 24576:HBzaEC7m/7NjY5xjpmZM13IhQBg0mw5iX+jbjVHf:hzlSmKxFme13IhQK/PIf
TLSH T1F135338FB6ED3D32CD7A618388C1E27875BC6C74AF8C5F8B616A86445E63E5D20C8D50
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:a310logger rar uu


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?T0hMIE3DqXhpY28=?= <informacion@ohl.es>" (likely spoofed)
Received: "from ohl.es (unknown [172.245.93.67]) "
Date: "10 Jul 2025 01:33:27 +0200"
Subject: "Solicitud de presupuesto"
Attachment: "OHL992--MX90.UU"

Intelligence


File Origin
# of uploads :
1
# of downloads :
18
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:OHL992--MX90.exe
File size:1'327'616 bytes
SHA256 hash: a67b66d1de106cd7a8e67ffdcd90a86120e3ac0e86e386058de5bd4a44a6ab8e
MD5 hash: c51dfc49efea134e52de3e2b2d9cd145
MIME type:application/x-dosexec
Signature a310Logger
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
krypt spawn msil
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 bitmap obfuscated obfuscated packed packed packed reconnaissance roboski stego vbnet
Verdict:
inconclusive
YARA:
1 match(es)
Tags:
.Net Executable PDB Path PE (Portable Executable) Rar Archive SOS: 0.09
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2025-07-10 09:54:17 UTC
File Type:
Binary (Archive)
Extracted files:
49
AV detection:
19 of 23 (82.61%)
Threat level:
  1/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:MALWARE_Win_A310Logger
Author:ditekSHen
Description:Detects A310Logger
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware
Rule name:Windows_Trojan_DarkCloud_9905abce
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

a310Logger

rar 12e2c5f3ef83bca517735a1746d53c3530336204a0ef273402aa46c915d1607e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
a310Logger

Comments