MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18e12d14af3a56c13b89d8df3c0f8e808fbdfd7da4e47cf63875cd2500a1f165. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 8 File information Comments

SHA256 hash: 18e12d14af3a56c13b89d8df3c0f8e808fbdfd7da4e47cf63875cd2500a1f165
SHA3-384 hash: 597729947fbe0579ac339382e8db7aba290578e3d2fedd356df7cc1153a61bec2fa6d4c0c6fde7c0eeb931aa86d2857b
SHA1 hash: 29d8fc0d713ea733097a650d8f27e27b3c85ff9d
MD5 hash: 00acaddab45da0d0771050cc1ee676bc
humanhash: seven-mexico-leopard-mockingbird
File name:stealth_agent_v2.exe
Download: download sample
File size:71'870'480 bytes
First seen:2025-11-29 21:18:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dcaf48c1f10b0efa0a4472200f3850ed (39 x BlankGrabber, 16 x PythonStealer, 16 x SalatStealer)
ssdeep 1572864:gXZkCEWJ0izXUb9jETHPQmMpnx9luHY7otnq/2aCxoeSqjSABNEA857:oSCEW6jcvPOn36/ieSqjSuEJ5
Threatray 510 similar samples on MalwareBazaar
TLSH T1D7F73388AB905D8AFF78433A4521EE08AE58F00D67D94C1F93E8A5362DCF7DD1ABD501
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter smica83
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
116
Origin country :
HU HU
Vendor Threat Intelligence
Gathering data
Malware family:
n/a
ID:
1
File name:
stealth_agent_v2.exe
Verdict:
Malicious activity
Analysis date:
2025-11-29 21:21:20 UTC
Tags:
auto-reg python telegram pyinstaller ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
extens overt remo
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Restart of the analyzed sample
Creating a window
Delayed reading of the file
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug anti-vm expand expired-cert installer-heuristic lolbin microsoft_visual_cc overlay overlay packed packed pyinstaller pyinstaller short-lived-cert
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-11-29T19:03:00Z UTC
Last seen:
2025-11-30T23:20:00Z UTC
Hits:
~10
Detections:
Trojan.Win32.Agent.sb PDM:Trojan.Win32.Generic HEUR:Trojan-PSW.Python.Agent.gen HEUR:Trojan.Python.Agent.gen
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Joe Sandbox ML detected suspicious sample
Sigma detected: Dllhost.EXE Execution Anomaly
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
System process connects to network (likely due to code injection or exploit)
Uses the Telegram API (likely for C&C communication)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1822876 Sample: stealth_agent_v2.exe Startdate: 29/11/2025 Architecture: WINDOWS Score: 68 60 api.telegram.org 2->60 64 Sigma detected: System File Execution Location Anomaly 2->64 66 Sigma detected: Dllhost.EXE Execution Anomaly 2->66 68 Joe Sandbox ML detected suspicious sample 2->68 70 Sigma detected: Files With System Process Name In Unsuspected Locations 2->70 9 stealth_agent_v2.exe 117 2->9         started        12 dllhost.exe 117 2->12         started        14 dllhost.exe 117 2->14         started        signatures3 72 Uses the Telegram API (likely for C&C communication) 60->72 process4 file5 42 C:\Users\user\AppData\Local\...\win32pdh.pyd, PE32+ 9->42 dropped 44 C:\Users\user\AppData\Local\...\win32gui.pyd, PE32+ 9->44 dropped 46 C:\Users\user\AppData\...\win32clipboard.pyd, PE32+ 9->46 dropped 54 60 other files (none is malicious) 9->54 dropped 16 stealth_agent_v2.exe 1 3 9->16         started        48 C:\Users\user\AppData\Local\...\win32pdh.pyd, PE32+ 12->48 dropped 50 C:\Users\user\AppData\Local\...\win32gui.pyd, PE32+ 12->50 dropped 52 C:\Users\user\AppData\...\win32clipboard.pyd, PE32+ 12->52 dropped 56 60 other files (none is malicious) 12->56 dropped 19 dllhost.exe 12->19         started        58 63 other files (none is malicious) 14->58 dropped 22 dllhost.exe 14->22         started        process6 file7 30 C:\Users\user\AppData\Roaming\...\dllhost.exe, PE32+ 16->30 dropped 32 C:\Users\user\...\dllhost.exe:Zone.Identifier, ASCII 16->32 dropped 24 dllhost.exe 117 16->24         started        74 System process connects to network (likely due to code injection or exploit) 19->74 signatures8 process9 file10 34 C:\Users\user\AppData\Local\...\win32pdh.pyd, PE32+ 24->34 dropped 36 C:\Users\user\AppData\Local\...\win32gui.pyd, PE32+ 24->36 dropped 38 C:\Users\user\AppData\...\win32clipboard.pyd, PE32+ 24->38 dropped 40 60 other files (none is malicious) 24->40 dropped 27 dllhost.exe 24->27         started        process11 dnsIp12 62 api.telegram.org 149.154.167.220, 443, 49696, 49697 TELEGRAMRU United Kingdom 27->62
Gathering data
Threat name:
Win64.Malware.Heuristic
Status:
Malicious
First seen:
2025-11-29 21:19:37 UTC
File Type:
PE+ (Exe)
Extracted files:
2133
AV detection:
9 of 24 (37.50%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence pyinstaller
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:dependsonpythonailib
Author:Tim Brown
Description:Hunts for dependencies on Python AI libraries
Rule name:Detect_PyInstaller
Author:Obscurity Labs LLC
Description:Detects PyInstaller compiled executables across platforms
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller. This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments