MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8c29dcbfb5e613983b4f84112d18d69f99c5c7d2c7e76a9b473327412fc74af8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



a310Logger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 8c29dcbfb5e613983b4f84112d18d69f99c5c7d2c7e76a9b473327412fc74af8
SHA3-384 hash: ccde8e8469ebf218bb9e619c856889a1477c462e44f59517b30f7ef94d7cfa48d1630ab22096db8c06a01a9dd1a720fb
SHA1 hash: 7f6353a0c0eb2a0844cd4f80ad4d5253ed818053
MD5 hash: fb3e712f3ad196b3fab60639e83c6e93
humanhash: california-nitrogen-neptune-fix
File name:BTC PAYMENTSCOPY_____________________________.jpg.z
Download: download sample
Signature a310Logger
File size:378'543 bytes
First seen:2021-08-03 06:17:30 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:y8ZesQBI/E+zdCdCWeiuuNw017j7OWAUf75WXgiIV63N1Dp8U+9cw413crFnTlvQ:y8g4/EeUwNW54giJ3NNx+9cw4kJZ2uEN
TLSH T11A8423DC05278E4B4CAE503FEA0755FB1EA0421C9ABF53F24C5BD414D27EF829AE14A9
Reporter cocaman
Tags:a310logger z zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Jane Wu <janet@dslextreme.com>" (likely spoofed)
Received: "from vCYrPF.vps9.invCYrPF.vps9.in (unknown [92.119.159.102]) "
Date: "03 Aug 2021 04:01:15 +0200"
Subject: "BTC PAYMENT MADE"
Attachment: "BTC PAYMENTSCOPY_____________________________.jpg.z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2021-08-03 03:43:42 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
16 of 46 (34.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Reads local data of messenger clients
Reads user/profile data of web browsers
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

a310Logger

zip 8c29dcbfb5e613983b4f84112d18d69f99c5c7d2c7e76a9b473327412fc74af8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments