MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 72c644728850c6741c033d774ec5f1076faf5feaccca17b80b7f3f7817331566. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
a310Logger
Vendor detections: 19
| SHA256 hash: | 72c644728850c6741c033d774ec5f1076faf5feaccca17b80b7f3f7817331566 |
|---|---|
| SHA3-384 hash: | f6826b1ebee09e70b0d52cdb5aea1c9246c320155ee23dfa54d22694c7b35f9379c462026256a666cdbfc0ee3e9ec63d |
| SHA1 hash: | 9e4dde81f5a927f22cdcf5f4831fe4825841be23 |
| MD5 hash: | eaa5c725cb2ca915e1f03d7149ffcf50 |
| humanhash: | uranus-cola-tennis-indigo |
| File name: | SecuriteInfo.com.BackDoor.SpyBotNET.62.32102.15388 |
| Download: | download sample |
| Signature | a310Logger |
| File size: | 838'152 bytes |
| First seen: | 2025-09-18 08:55:38 UTC |
| Last seen: | 2025-09-18 09:22:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 24576:0EAECfBNpfpRBaOHNFNgVuXKPk4t30VvH:4tBNpfDBaOtfgVuaB+Vv |
| TLSH | T161051259670DEC03C6924BB05871E37507B8AE9FBA01D29B9EF99CFBBC9479019442C3 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | |
| Tags: | a310logger exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
b5def5a71c2c8f07fa30379346fdd97c89bc77f8fbd5200bc41a3bb13ce4ee4c
a78a574a8e118ebde1f21e3e94fd090af7b21771b6e7341dbb121ff93193a49e
1b577905b20c063221293905fd2b20020742c24f2ef2e9b5231cd3d0e8534022
39a057a617ce14e97254492d8f5cdcac6d8502bb3afd578d5e59f84c757f5728
680b970286f2498ccaeb886d8b0a80194ca0e877ae64732b40989e30d836b215
0cc3c074aa5669e33c1abd322e74ad343beec2f0fe00c49123913c497daea1f7
2c2d25a172f507ebb2b0f827ea5a73e5270dbec25c00adecac3bd3bd7e0799bd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | darkcloud_stealer |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked darkcloud malware samples. |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_CC_Regex |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing credit card regular expressions |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing SQL queries to confidential data stores. Observed in infostealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_A310Logger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects A310Logger |
| Rule name: | MALWARE_Win_DarkCloud |
|---|---|
| Author: | ditekSHen |
| Description: | Detects DarkCloud infostealer |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | ProtectSharewareV11eCompservCMS |
|---|---|
| Author: | malware-lu |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vba |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_DarkCloud_9905abce |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.