MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 36b00383e570627344465a94937f2846bbe07f99426becf8f916ced4304ab920. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



a310Logger


Vendor detections: 20


Intelligence 20 IOCs YARA 21 File information Comments

SHA256 hash: 36b00383e570627344465a94937f2846bbe07f99426becf8f916ced4304ab920
SHA3-384 hash: cf755bfe95598f18b032a2b9217221e637a8670fa048c5e6efab936b957d3764f96d95b3b4c29b96301f650718593011
SHA1 hash: 95a6961f9d309b94df258d6c824b5edb068aa7f0
MD5 hash: 33444da979782a44c347d12d384b82fa
humanhash: mango-foxtrot-magnesium-black
File name:Pre PPC order 1201.exe
Download: download sample
Signature a310Logger
File size:1'275'392 bytes
First seen:2025-12-05 16:26:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1895460fffad9475fda0c84755ecfee1 (341 x Formbook, 91 x AgentTesla, 56 x a310Logger)
ssdeep 24576:k5EmXFtKaL4/oFe5T9yyXYfP1ijXdal4dGRZkNF8ODfm/w:kPVt/LZeJbInQRal48RZeGOD
Threatray 1'055 similar samples on MalwareBazaar
TLSH T1E645BF027381C062FFAB96334B56F6115BBC79660123E62F13981D7ABE701B1563E7A3
TrID 40.3% (.EXE) Win64 Executable (generic) (10522/11/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4504/4/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter cocaman
Tags:a310logger exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
CH CH
Vendor Threat Intelligence
Malware configuration found for:
AutoIt
Details
AutoIt
extracted scripts and files
Malware family:
n/a
ID:
1
File name:
PrePPCorder1201.exe
Verdict:
Malicious activity
Analysis date:
2025-12-05 16:30:38 UTC
Tags:
auto-startup

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
autoit emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug autoit compiled-script fingerprint installer-heuristic keylogger masquerade microsoft_visual_cc packed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-03T17:10:00Z UTC
Last seen:
2025-12-07T13:55:00Z UTC
Hits:
~1000
Detections:
Trojan.Win32.Strab.sb Trojan-Spy.Agent.SMTP.C&C Trojan-PSW.Win32.Stealer.sb PDM:Trojan.Win32.Generic Trojan.Win32.Inject.sb Trojan.MSIL.Donut.sb Trojan.Win32.Agent.sb Trojan-PSW.Win32.Stelega.sb Trojan-PSW.Win32.DarkCloud.sb Trojan-PSW.Win32.DarkCloud.cfl NetTool.PlainTextCredentials.SMTP.C&C HackTool.ReconScan.TCP.ServerRequest
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Drops VBS files to the startup folder
Found API chain indicative of sandbox detection
Found malware configuration
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sample uses string decryption to hide its real strings
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Unusual module load detection (module proxying)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected DarkCloud
Yara detected Generic Dropper
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1827380 Sample: Pre PPC order 1201.exe Startdate: 05/12/2025 Architecture: WINDOWS Score: 100 35 showip.net 2->35 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 57 11 other signatures 2->57 9 Pre PPC order 1201.exe 6 2->9         started        13 wscript.exe 1 2->13         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\nouses.exe, PE32 9->31 dropped 71 Binary is likely a compiled AutoIt script file 9->71 15 nouses.exe 3 9->15         started        73 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->73 19 nouses.exe 2 13->19         started        signatures6 process7 file8 33 C:\Users\user\AppData\Roaming\...\nouses.vbs, data 15->33 dropped 39 Antivirus detection for dropped file 15->39 41 Multi AV Scanner detection for dropped file 15->41 43 Binary is likely a compiled AutoIt script file 15->43 49 2 other signatures 15->49 21 nouses.exe 2 15->21         started        24 svchost.exe 15->24         started        45 Writes to foreign memory regions 19->45 47 Maps a DLL or memory area into another process 19->47 26 svchost.exe 12 19->26         started        signatures9 process10 signatures11 59 Binary is likely a compiled AutoIt script file 21->59 61 Writes to foreign memory regions 21->61 63 Maps a DLL or memory area into another process 21->63 28 svchost.exe 15 21->28         started        65 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 24->65 67 System process connects to network (likely due to code injection or exploit) 26->67 69 Tries to harvest and steal browser information (history, passwords, etc) 26->69 process12 dnsIp13 37 showip.net 162.55.60.2, 49683, 49690, 80 ACPCA United States 28->37
Verdict:
Malware
YARA:
7 match(es)
Tags:
AutoIt Decompiled Executable PDB Path PE (Portable Executable) PE File Layout Suspect Win 32 Exe x86
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-12-03 23:40:53 UTC
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud discovery stealer
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
AutoIT Executable
Suspicious use of SetThreadContext
Drops startup file
Executes dropped EXE
DarkCloud
Darkcloud family
Unpacked files
SH256 hash:
36b00383e570627344465a94937f2846bbe07f99426becf8f916ced4304ab920
MD5 hash:
33444da979782a44c347d12d384b82fa
SHA1 hash:
95a6961f9d309b94df258d6c824b5edb068aa7f0
Detections:
AutoIT_Compiled AutoIT_Compiled
SH256 hash:
6b327508e87bcbb9dd8d36cdc3397cd0e7bdc534ccdca3f68b60925353fdd46a
MD5 hash:
4643d808e84f8fe7e418d90f593f8a33
SHA1 hash:
327ea40742b59c52f44804c9412d4454701c6468
Detections:
AutoIT_Compiled
SH256 hash:
ff95edf437c97d5a67230497aac5ce6ea1dad535a2a3043094af1074ece2e0fd
MD5 hash:
f927a0cf4b5817168c96776582e47d72
SHA1 hash:
25f634d7528eecb0b70311d6f240875a002175b8
Detections:
darkcloudstealer INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MALWARE_Win_A310Logger MALWARE_Win_DarkCloud
SH256 hash:
f5cc825a7a9eef82c27e4cd817675bcb2a352852d5b26d86bc23ac75dac8172e
MD5 hash:
ad94d720f04be8ca4a046f185f9e07b3
SHA1 hash:
5135149eced281866f51a124eefa5544336a3011
Detections:
AutoIT_Compiled
SH256 hash:
756de65829e8beb88da455b001a0313d7af279763736854573308010d6ef112f
MD5 hash:
c6254e447768d5bc1dcc80c455c27bca
SHA1 hash:
d516b8fccf27ccfa01eaa15cfb9d27c4326beb82
Detections:
darkcloudstealer INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MALWARE_Win_A310Logger MALWARE_Win_DarkCloud
SH256 hash:
dcfcd16fbf0511d3f2b3792e5493fa22d7291e4bb2efbfa5ade5002a04fc2cab
MD5 hash:
073a17b6cfb1112c6c838b2fba06a657
SHA1 hash:
a54bb22489eaa8c52eb3e512aee522320530b0be
SH256 hash:
36b00383e570627344465a94937f2846bbe07f99426becf8f916ced4304ab920
MD5 hash:
33444da979782a44c347d12d384b82fa
SHA1 hash:
95a6961f9d309b94df258d6c824b5edb068aa7f0
Detections:
AutoIT_Compiled AutoIT_Compiled
SH256 hash:
bc635dfbb9c3a8c8afa084b1d6656a971dba03cdec63cc283c0e6531a88e91ce
MD5 hash:
0cc2110220489ee8e67595b6ed11644f
SHA1 hash:
088c985f945088b64859b3cf6d11eef48d2706d5
Detections:
darkcloudstealer INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MALWARE_Win_A310Logger MALWARE_Win_DarkCloud
SH256 hash:
806cb434aeac7bb544d5da27d216973ed648bbb85ccef5eaaf5cd14f3ddd55e9
MD5 hash:
f503147b9d694822e26182200f243ef0
SHA1 hash:
4b263a7e8a10cf989277d1f7c58d9b18f1122a90
Detections:
darkcloudstealer INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MALWARE_Win_A310Logger MALWARE_Win_DarkCloud
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
20fb2b6f564ffaca93e32736e05aebe966417542ce69799a522a91ebf69552ce
MD5 hash:
af56f2010deeda4d5798539b1b15b1be
SHA1 hash:
f0ccebb986d8180e1244f01c85713a11dd20c371
Malware family:
DarkCloud
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_A310Logger
Author:ditekSHen
Description:Detects A310Logger
Rule name:MALWARE_Win_DarkCloud
Author:ditekSHen
Description:Detects DarkCloud infostealer
Rule name:pe_detect_tls_callbacks
Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:TelegramAPIMalware_PowerShell_EXE
Author:@polygonben
Description:Hunting for pwsh malware using Telegram for C2
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:TH_Generic_MassHunt_Win_Malware_2025_CYFARE
Author:CYFARE
Description:Generic Windows malware mass-hunt rule - 2025
Reference:https://cyfare.net/
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:Windows_Trojan_DarkCloud_9905abce
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

a310Logger

Executable exe 36b00383e570627344465a94937f2846bbe07f99426becf8f916ced4304ab920

(this sample)

Comments