MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 57378c33c553ef97323e0677db7e0bf0e87659e9d3c37f54a4057734c928b344. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
a310Logger
Vendor detections: 16
| SHA256 hash: | 57378c33c553ef97323e0677db7e0bf0e87659e9d3c37f54a4057734c928b344 |
|---|---|
| SHA3-384 hash: | e652bd8788f81e6e060737ee3fd3361aa5fd744d96d2d3d10fd8827f03a25a296234f99a1fb29b880a69aa504f9b94f5 |
| SHA1 hash: | 7ac59e5405e5e8d541cf0ff2cf0898c1d7d612ba |
| MD5 hash: | 1ed54121ab20d6c9205b42049a69d5e3 |
| humanhash: | delaware-cat-beryllium-white |
| File name: | 57378c33c553ef97323e0677db7e0bf0e87659e9d3c37f54a4057734c928b344 |
| Download: | download sample |
| Signature | a310Logger |
| File size: | 735'232 bytes |
| First seen: | 2025-11-06 10:28:27 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:Oj7wqbdvnJ5/wmqMJ6YGE1M130cOP3XsiUZDqdjVOTO7ugajsS6PYwVANCTEJNdk:Oj7wqbFlqSrr1mkV/U1ejYvjsSXwKNCB |
| Threatray | 1'964 similar samples on MalwareBazaar |
| TLSH | T1DBF412593705E907C8A167B04931F27D13799EAEF521E2827FE83EAF79BAB014C50583 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | |
| Tags: | a310logger exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
9c8dc33044496391d8c628943ce78fb909a2cf544a9cd123d0f35fb12d8440f7
a42530d23d10ce4fb58b72111a6d09c6122dca4ff9fe56550d8e5acbacaab5f2
b8e61acf85a2a2cd74273924522f735464171c456f707d4b3b7355b629d589bb
39c4d5fa49fbd60a79d81d530c51ec308030bb29cd7e5ff3e618c51f1c252dd9
7069a9faee825abe7fc570c46b7bcef667d59e4f81373080bb43d70784b6338c
0f0b63fe9635a5c073fb6a2e2170fe529a987607638dfcfe3976b489adf4aa2c
57378c33c553ef97323e0677db7e0bf0e87659e9d3c37f54a4057734c928b344
5714f6c207905edfabe28d25cf45f9ad3ccd7cab643b1b61001b93a38366096c
b3c88415963de8d3885dfb1f8f6ac107ff8ee35881bcd0ec48c196fac52a2bad
b7683fd7199b2427967b10d7194e78645ecab9dad2adb0fc4d5b61937a8847a1
2324345de734b61a39e3fa871f9d053960df279a646e73826a0619dc32eb5169
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_CC_Regex |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing credit card regular expressions |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing SQL queries to confidential data stores. Observed in infostealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_A310Logger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects A310Logger |
| Rule name: | MALWARE_Win_DarkCloud |
|---|---|
| Author: | ditekSHen |
| Description: | Detects DarkCloud infostealer |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | ProtectSharewareV11eCompservCMS |
|---|---|
| Author: | malware-lu |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vba |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_DarkCloud_9905abce |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.