MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f2fe8f1407a521f600d14b437640224c73ab0e616f5a0ce419b9f0c0c9076dc6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
a310Logger
Vendor detections: 13
| SHA256 hash: | f2fe8f1407a521f600d14b437640224c73ab0e616f5a0ce419b9f0c0c9076dc6 |
|---|---|
| SHA3-384 hash: | fd74c5c5d8d1119dcd26567025afd9547165c6feae3e8c39b6f91968c448114af9bef45b0ee5a9ce45985f100d39cabe |
| SHA1 hash: | 788e65592e4a555aecadedaa6e70b484d1a1d9b3 |
| MD5 hash: | fbff18e6704e268e2d733c82065f16c2 |
| humanhash: | twelve-maine-jig-william |
| File name: | f2fe8f1407a521f600d14b437640224c73ab0e616f5a0ce419b9f0c0c9076dc6 |
| Download: | download sample |
| Signature | a310Logger |
| File size: | 1'008'128 bytes |
| First seen: | 2025-07-07 14:19:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:mxVb6S7WAOUS9XN9YeLwHH14mA/ICLwq:mxl6dfdNWeLwHHGwY |
| Threatray | 704 similar samples on MalwareBazaar |
| TLSH | T1C025129072D3E822E4908BB109B4E2B243795ECFE423D38799EE5DD7B9027C525E5782 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | a310logger exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_A310Logger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects A310Logger |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | ProtectSharewareV11eCompservCMS |
|---|---|
| Author: | malware-lu |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | Runtime_Broker_Variant_1 |
|---|---|
| Author: | Sn0wFr0$t |
| Description: | Detecting malicious Runtime Broker |
| Rule name: | SEH__vba |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | Windows_Trojan_DarkCloud_9905abce |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_TRUST_INFO | Requires Elevated Execution (Unrestricted:true) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.