MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8b52baeac114ae752dd6dcb5fe5e7406ba4c1a5296b017298bf206b51324942a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
a310Logger
Vendor detections: 18
| SHA256 hash: | 8b52baeac114ae752dd6dcb5fe5e7406ba4c1a5296b017298bf206b51324942a |
|---|---|
| SHA3-384 hash: | c50f2834d201c0fff4439e2374fc5f77ace07c7fb682ab9507abfdb137e06a4d33d49df89d482e6bcf5bcc36f4fb3f68 |
| SHA1 hash: | 8fab717d8b91a90abc36e306f9482a79689d312c |
| MD5 hash: | fb609c97238fb4b1f0f02902aebec3ac |
| humanhash: | may-equal-oranges-fifteen |
| File name: | rdhlkon__imento_iadeg__nderiformu0010.exe |
| Download: | download sample |
| Signature | a310Logger |
| File size: | 716'288 bytes |
| First seen: | 2025-10-14 10:30:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:5c2Nvbca3Y8MZ0MO3lOlYomE8aRPfG2Af8qhNkilR/FV6EDK3oHqqbdvnJ5:5NNvvoZ0MgOlYoV8aRPZqhLV6Eu31qbF |
| Threatray | 2'731 similar samples on MalwareBazaar |
| TLSH | T121E412946A4AE706C55173B84E72E274167AAEE8B810E1075FED7EDFB57BF006C04283 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | a310logger exe |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.