MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74227624a51478a2fafb8f24adc7eb69ff8f171defcdbdc865704b90928ec883. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



a310Logger


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: 74227624a51478a2fafb8f24adc7eb69ff8f171defcdbdc865704b90928ec883
SHA3-384 hash: 02171efe64e2174558c1e2270f65df135e22d2872ea1c98ae7be3d185a402eb4878e2d7e08e792abf8ea116c7a5403f1
SHA1 hash: c097afb3332e9facf37e2cbdd117cd0a0e36b2ab
MD5 hash: cfb41c1d7dadbc843d62b686e65345c9
humanhash: kansas-fanta-crazy-network
File name:74227624a51478a2fafb8f24adc7eb69ff8f171defcdbdc865704b90928ec883
Download: download sample
Signature a310Logger
File size:1'180'168 bytes
First seen:2025-10-09 14:05:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:xfphBLTmBjcIW9LZ0/5MIudbmh4w5eEAEl+:zbLTwoB9LZs53udecz
TLSH T17245BE413389DF11D16F1AB1C8B2C6F41767BE05EC11D3CB6AD9BE6B78B23A42941293
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:a310logger exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
97228271460ea4e620a50311fca951ce3e88d27b26f2b43a0dd6202f1586698a.zip
Verdict:
Malicious activity
Analysis date:
2025-09-18 14:20:07 UTC
Tags:
arch-exec stealer evasion telegram auto-reg darkcloud crypto-regex ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
injection virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Stealing user critical data
Setting a single autorun event
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 bitmap expired-cert invalid-signature lolbin msbuild obfuscated packed packed reconnaissance regsvcs rezer0 roboski schtasks signed stego strictor telegram vbc vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-18T05:34:00Z UTC
Last seen:
2025-10-09T14:27:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.44 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.VIPKeylogger
Status:
Malicious
First seen:
2025-09-18 14:20:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
darkcloudstealer unc_loader_078 unc_loader_037
Similar samples:
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud discovery persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
DarkCloud
Darkcloud family
Malware Config
C2 Extraction:
https://api.telegram.org/bot8307241183:AAHEXogvm_D_ljjwcM4ZVAR4I80pxz4cKLk/sendMessage?chat_id=7625980131
Unpacked files
SH256 hash:
74227624a51478a2fafb8f24adc7eb69ff8f171defcdbdc865704b90928ec883
MD5 hash:
cfb41c1d7dadbc843d62b686e65345c9
SHA1 hash:
c097afb3332e9facf37e2cbdd117cd0a0e36b2ab
SH256 hash:
1041b538ccbc7d66e59247ef7551cde9b6c282843541585e9190a8e2e3943b12
MD5 hash:
e870d1e8f3791ccc141f85f40fd2972b
SHA1 hash:
150919ee289cffa6feb40ab8261f620dd7e26aac
SH256 hash:
0d80ceeb432947d065bddc6c41e166f665365afc379f1e9ca71a674a566670e2
MD5 hash:
85bc2299520a160850e9d1b3cb16e5ea
SHA1 hash:
1b0411cdc60731c016e219900de52c0802f47fed
Detections:
darkcloudstealer INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_CC_Regex MALWARE_Win_A310Logger MALWARE_Win_DarkCloud
SH256 hash:
1fc00be32a399a6cc6a75ccf481c53024060da72d2888fdf382f28d301138b5d
MD5 hash:
224d7b68c4dd687bbfef6b7df3c094e3
SHA1 hash:
4e65f59785ba1865e87a07fce5dd7c5a866ad0ec
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
DarkCloud
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments