MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b3f85fb6f86a7184b5c9506955bfc21284c337f3422224c2159f9394c586671. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 1b3f85fb6f86a7184b5c9506955bfc21284c337f3422224c2159f9394c586671
SHA3-384 hash: d5bf16f831367502d9965c2957ff6507d2937d348b47a6dd5073c2a3d9d98ece98851384a8897a3c872e31aa93c675d1
SHA1 hash: 89ae076c0cd6661e7ed65748141dd2088f2ed113
MD5 hash: 0281152d962d00e42c74e3957f89f938
humanhash: aspen-nebraska-friend-robin
File name:1b3f85fb6f86a7184b5c9506955bfc21284c337f3422224c2159f9394c586671
Download: download sample
File size:86'891'520 bytes
First seen:2025-10-13 13:09:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b2e426b78f8291fe9c5a3f4a8555e42d (2 x NodeLoader, 1 x Rhadamanthys)
ssdeep 786432:3gQK2OglVjTRjK3fYJGPnfI3XtHpgPVlcm1o/gV:39K2OajTRK3AYXV
TLSH T1B0187C5263A609D5F9F79A348AE65213DA73BC067F3082CF324C172A1F736E04976B61
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter JAMESWT_WT
Tags:exe StealitPublic

Intelligence


File Origin
# of uploads :
1
# of downloads :
52
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1b3f85fb6f86a7184b5c9506955bfc21284c337f3422224c2159f9394c586671
Verdict:
Malicious activity
Analysis date:
2025-10-13 13:21:18 UTC
Tags:
stealit stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
shell virus sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %temp% subdirectories
Launching the process to interact with network services
Sending a custom TCP request
Searching for the window
Using the Windows Management Instrumentation requests
DNS request
Launching a tool to kill processes
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug crypto evasive expand fingerprint lolbin microsoft_visual_cc threat
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-10-13T10:46:00Z UTC
Last seen:
2025-10-13T10:57:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.Script.Generic
Gathering data
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-06 13:53:36 UTC
File Type:
PE+ (Exe)
Extracted files:
4
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
defense_evasion execution
Behaviour
Kills process with taskkill
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments