MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15548dc4aab59a1ecc65d7cbe37b2a6224e8be7682621e8f6b9ed851ab6f4e97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CrealStealer


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 15548dc4aab59a1ecc65d7cbe37b2a6224e8be7682621e8f6b9ed851ab6f4e97
SHA3-384 hash: ef7b240fdfad8d71ade433c2f694541c4c3af216a68e1570c3825a28ae423853dc99a520b473f2dc5ec9dcedf1ba8af0
SHA1 hash: c26195a24760f7c6621c63bf79b8d1f36e3ec04b
MD5 hash: 125a5c30fd99f5f53b2914e9f6cf1627
humanhash: moon-ink-lake-idaho
File name:SecuriteInfo.com.Python.Stealer.1190.23622.5282
Download: download sample
Signature CrealStealer
File size:13'815'856 bytes
First seen:2023-12-19 18:19:44 UTC
Last seen:2023-12-20 14:15:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1af6c885af093afc55142c2f1761dbe8 (49 x PythonStealer, 40 x BlankGrabber, 14 x LunaLogger)
ssdeep 393216:iiIE7YoSD2nwW+eGQRIMTozGxu8C0ibfz6e57Z1bmXdWCUI:L7rSDawW+e5R5oztZ026e5DkVUI
TLSH T192D63386B3800CB5E6E3813641664427E377F9611320D6AE23B5F2661BBF3478E3DE95
TrID 66.5% (.EXE) InstallShield setup (43053/19/16)
16.2% (.EXE) Win64 Executable (generic) (10523/12/4)
7.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.1% (.EXE) OS/2 Executable (generic) (2029/13)
3.0% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon c6c2ccc4f4e0e0f8 (37 x PythonStealer, 21 x CrealStealer, 19 x Empyrean)
Reporter SecuriteInfoCom
Tags:CrealStealer exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
349
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
guloader
ID:
1
File name:
New Text Document.exe
Verdict:
Malicious activity
Analysis date:
2023-12-20 06:10:48 UTC
Tags:
opendir loader guloader stealer redline vodkagats ransomware stop agenttesla purplefox backdoor lumma risepro formbook spyware xloader evasion dupzom trojan servstart

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Restart of the analyzed sample
Using the Windows Management Instrumentation requests
Running batch commands
Creating a process with a hidden window
Launching a process
Searching for synchronization primitives
Creating a file
Reading critical registry keys
Creating a file in the %AppData% subdirectories
DNS request
Delayed reading of the file
Sending a custom TCP request
Launching a tool to kill processes
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control expand lolbin masquerade overlay packed packed pyinstaller python
Result
Verdict:
MALICIOUS
Result
Threat name:
Creal Stealer
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Drops PE files to the startup folder
Found malware configuration
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Creal Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1364734 Sample: SecuriteInfo.com.Python.Ste... Startdate: 19/12/2023 Architecture: WINDOWS Score: 80 52 discord.com 2->52 54 geolocation-db.com 2->54 56 3 other IPs or domains 2->56 64 Found malware configuration 2->64 66 Antivirus / Scanner detection for submitted sample 2->66 68 Multi AV Scanner detection for submitted file 2->68 70 Yara detected Creal Stealer 2->70 9 SecuriteInfo.com.Python.Stealer.1190.23622.5282.exe 85 2->9         started        13 SecuriteInfo.com.Python.Stealer.1190.23622.5282.exe 85 2->13         started        signatures3 process4 file5 36 C:\Users\user\AppData\Local\...\win32api.pyd, PE32+ 9->36 dropped 38 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->38 dropped 40 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 9->40 dropped 48 67 other files (none is malicious) 9->48 dropped 74 Drops PE files to the startup folder 9->74 15 SecuriteInfo.com.Python.Stealer.1190.23622.5282.exe 6 9->15         started        42 C:\Users\user\AppData\Local\...\win32api.pyd, PE32+ 13->42 dropped 44 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 13->44 dropped 46 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 13->46 dropped 50 67 other files (none is malicious) 13->50 dropped 19 SecuriteInfo.com.Python.Stealer.1190.23622.5282.exe 3 13->19         started        signatures6 process7 dnsIp8 58 discord.com 162.159.135.232, 443, 49733, 49736 CLOUDFLARENETUS United States 15->58 60 api4.ipify.org 104.237.62.212, 443, 49730, 49734 WEBNXUS United States 15->60 62 2 other IPs or domains 15->62 34 SecuriteInfo.com.P...1190.23622.5282.exe, PE32+ 15->34 dropped 22 cmd.exe 1 15->22         started        72 Tries to harvest and steal browser information (history, passwords, etc) 19->72 24 cmd.exe 19->24         started        file9 signatures10 process11 process12 26 conhost.exe 22->26         started        28 tasklist.exe 1 22->28         started        30 conhost.exe 24->30         started        32 tasklist.exe 1 24->32         started       
Threat name:
Win64.Trojan.ReverseShell
Status:
Malicious
First seen:
2023-12-13 09:46:51 UTC
File Type:
PE+ (Exe)
Extracted files:
1163
AV detection:
17 of 37 (45.95%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
crealstealer
Score:
  10/10
Tags:
family:crealstealer pyinstaller
Unpacked files
SH256 hash:
15548dc4aab59a1ecc65d7cbe37b2a6224e8be7682621e8f6b9ed851ab6f4e97
MD5 hash:
125a5c30fd99f5f53b2914e9f6cf1627
SHA1 hash:
c26195a24760f7c6621c63bf79b8d1f36e3ec04b
Detections:
PyInstaller
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CrealStealer

Executable exe 15548dc4aab59a1ecc65d7cbe37b2a6224e8be7682621e8f6b9ed851ab6f4e97

(this sample)

  
Delivery method
Distributed via web download

Comments