MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7646272a04fce307693586b4ce5bd114d76f89790129c8210381afcbab4b9fb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



a310Logger


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 7646272a04fce307693586b4ce5bd114d76f89790129c8210381afcbab4b9fb1
SHA3-384 hash: a2fc53b8cd7cb153e517c2a5ccbbdefbb700c327890ab3436f405068484a6d52eb9ea2399876dc85a0a9f0c5e3687bb1
SHA1 hash: e3170e00f2c29e68b668fa64b8a2f3025dcf172d
MD5 hash: 5ca561d2a9c44bfb270d7f3faa9e9f1c
humanhash: carolina-emma-michigan-cola
File name:7646272a04fce307693586b4ce5bd114d76f89790129c8210381afcbab4b9fb1
Download: download sample
Signature a310Logger
File size:1'387'016 bytes
First seen:2025-12-08 14:55:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:+9hosgVAiMfLnXVmzljdzM73NdpBX2kwhrxWJxktvjMIkhP3TsQ:+9ho0i2DVmzlxzMJDoDLWJxe7MI0rd
Threatray 1'604 similar samples on MalwareBazaar
TLSH T10E5523092469CB23C4B29FF159A0E7B677749E97D824C14B4FFA7D8BB1B53801482B87
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:a310logger exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
HU HU
Vendor Threat Intelligence
Malware configuration found for:
BluStealer RoboSki
Details
BluStealer
an email address/telegram parameters dependent upon communications type, and possibly CryptoCurrency addresses
RoboSki
a Base64 + XOR/Sub-decrypted component, its associated key, a mutex, a filename, and ReZer0 configuration parameters including: a load type, a download URL and filename (if configured), an interval (if configured), and varying flags
RoboSki
an extracted ReZer0 payload
Malware family:
n/a
ID:
1
File name:
7646272a04fce307693586b4ce5bd114d76f89790129c8210381afcbab4b9fb1
Verdict:
Malicious activity
Analysis date:
2025-12-08 18:26:39 UTC
Tags:
m0yv darkcloud stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
injection virus shell
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-13T13:06:00Z UTC
Last seen:
2025-12-09T00:28:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.23 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.TelegramRAT
Status:
Malicious
First seen:
2025-11-13 16:53:12 UTC
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud discovery execution ransomware spyware stealer
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Enumerates connected drives
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
DarkCloud
Darkcloud family
Unpacked files
SH256 hash:
7646272a04fce307693586b4ce5bd114d76f89790129c8210381afcbab4b9fb1
MD5 hash:
5ca561d2a9c44bfb270d7f3faa9e9f1c
SHA1 hash:
e3170e00f2c29e68b668fa64b8a2f3025dcf172d
SH256 hash:
afa6292f223949eed524a4d6fedbb2a424329590b18d37911bdd713a53491a13
MD5 hash:
1190265777966a5b05f30f8d1bf1e1c1
SHA1 hash:
0d4790639fcf260f746d40d6041ddf9f97c868d8
SH256 hash:
e5cfa147ff38810687a934a9678a68b4629f0c3b6ace2570e9da22e14126e9f0
MD5 hash:
0b9c648d986392ab00207c83a2d73b76
SHA1 hash:
06afedfaffcdf856ab442c0e02b789d3d604aca4
SH256 hash:
f7ad4b09afb301ce46df695b22114331a57d52e6d4163ff74787bf68ccf44c78
MD5 hash:
a63dc5c2ea944e6657203e0c8edeaf61
SHA1 hash:
ace762c51db1908c858c898d7e0f9b36f788d2d9
SH256 hash:
4b4cfadba5b24c26ed8ae139cfabbbc25e0642d09a8e246966bee47c1196d09f
MD5 hash:
04e62d738a99157c9525dc139a05d122
SHA1 hash:
1d742255caaed8a689eb908c5004ba2fe933d872
SH256 hash:
e2e72158be4fe0f92e93bc4fcc37d0a78d22fe9ce1a3e18be16d0a66174e883c
MD5 hash:
1e208c453f8acf0c017bc8707223e839
SHA1 hash:
8f9c136dd5381e2a5884f410ace8d508b4593c88
SH256 hash:
1b2346a25ca678e2c29e31f9d3fd20849c45d2ea8242db97908dfc685584c841
MD5 hash:
491dcec372dd0e204c4d684d320d5c9f
SHA1 hash:
5bc0f0af3b665cad795541dabc6de2082f67cd09
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MALWARE_Win_A310Logger MALWARE_Win_DarkCloud
SH256 hash:
f44a97ba959a2f1b2154d69c4d118fd16bc5608f7f1dcf4f36bd44c6543b3b9a
MD5 hash:
64a9dd1563f828735d8bb70617bd4d5a
SHA1 hash:
85cfa4ff543dc85b7c8247876c9a8bee99cd9091
SH256 hash:
cb620c84692c610ed0cce4c76f42a8fc9b2ea4c24aaa88fbec22d1277d622000
MD5 hash:
420b63dfb0f24c4887de282879f70454
SHA1 hash:
a9c20a2fc43ac3dfdb1bcb619b0eb2d24d7ee8a5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
abdd6f31a909b0b10e30ced74a1f6f037adf1f61a8a842048dbc254d6f076169
MD5 hash:
c33a7f0e25bb3f4d3c19fc8441e9d12b
SHA1 hash:
0286b277e97b9f7c217a0d029e8144f8e20b40b9
Malware family:
DarkCloud
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments