MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c61d18fadb92cf6235f0d9f708f876f8b8bcaaa6eb7d66d5ed515a60a317d94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



a310Logger


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 6c61d18fadb92cf6235f0d9f708f876f8b8bcaaa6eb7d66d5ed515a60a317d94
SHA3-384 hash: 1c2401bb878f15c1b2abbd51d190d674a5f60290480cee69e6587986e83dced6613609559f155a319c251550668a45fe
SHA1 hash: 94941990af9a90fc27369e4bf4a1a82e11c536c7
MD5 hash: 9d8bd1a80acd712dc10e174cbdad8daa
humanhash: nitrogen-wolfram-alanine-vegan
File name:9d8bd1a80acd712dc10e174cbdad8daa.exe
Download: download sample
Signature a310Logger
File size:498'536 bytes
First seen:2021-08-25 11:58:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 35807dcde258f88fa3ce5c21adc607fb (5 x Loki, 4 x a310Logger, 2 x Formbook)
ssdeep 12288:WCYl8CEyYIa2K1jePyf5DNjleenYXacCEwi1lyFZj:WCYlF5HnKSKDvLnYXrpwxFZj
Threatray 1'117 similar samples on MalwareBazaar
TLSH T11FB41275412969BFC96036F78FF549AA46C89F7BD12024CA60B07DFEC5F8B8484182DC
Reporter abuse_ch
Tags:a310logger exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9d8bd1a80acd712dc10e174cbdad8daa.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-25 12:00:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Launching a process
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file
Deleting a recently created file
Sending a UDP request
Searching for the window
Sending a custom TCP request
Unauthorized injection to a recently created process
Stealing user critical data
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Generic Dropper
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 471435 Sample: Tm2fqTdzBQ.exe Startdate: 25/08/2021 Architecture: WINDOWS Score: 68 12 Antivirus / Scanner detection for submitted sample 2->12 14 Multi AV Scanner detection for submitted file 2->14 16 Yara detected Generic Dropper 2->16 18 Machine Learning detection for sample 2->18 6 Tm2fqTdzBQ.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started        10 Tm2fqTdzBQ.exe 6->10         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-08-25 08:56:23 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
52ce27e43df8961c02652deb9aafc5bdde55fb8f6210d102a89c20dc212a4398
MD5 hash:
aff775c575763d47c8d9ea02f00206de
SHA1 hash:
79f76d8175b0c1a8d6665d92f814531d7218b1c3
SH256 hash:
6c61d18fadb92cf6235f0d9f708f876f8b8bcaaa6eb7d66d5ed515a60a317d94
MD5 hash:
9d8bd1a80acd712dc10e174cbdad8daa
SHA1 hash:
94941990af9a90fc27369e4bf4a1a82e11c536c7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

a310Logger

Executable exe 6c61d18fadb92cf6235f0d9f708f876f8b8bcaaa6eb7d66d5ed515a60a317d94

(this sample)

  
Delivery method
Distributed via web download

Comments