MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d810a842c4a71e7490f0a88bb9b0d3c82b084147e73fb2e4ef3c32456055d04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



StealeriumStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 18 File information Comments

SHA256 hash: 1d810a842c4a71e7490f0a88bb9b0d3c82b084147e73fb2e4ef3c32456055d04
SHA3-384 hash: 63efc300453b36214f2edc0058011169d9d39e762a60cf1cd087aaba5d03b9afe363449220634343ee8374de6767f52e
SHA1 hash: 94694b8cf4d9558014f78037e1fd6fcfe4ddd4e3
MD5 hash: a5dc5dfb3d20c67a35c1ee67e010fc7b
humanhash: twelve-stream-lion-friend
File name:filw.exe
Download: download sample
Signature StealeriumStealer
File size:6'371'328 bytes
First seen:2025-02-08 17:32:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 196608:RaiSkSIlLTUcwti7TQl2NgVg01MWAXAkuujCPX9YG9he5GnQCAJKN:QkSopwtQQl2aOtXADu8X9Y95GQLJ
TLSH T1F356334027F4464AF2BF6EB8F87156004EB3B917ED32D64C5998109D0E76B84EE22B77
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter aachum
Tags:exe StealeriumStealer


Avatar
iamaachum
https://github.com/legendary6911331/Kdkdks/releases/download/Jdkdkd/filw.exe

Stealerium C2:
https://api.telegram.org/bot7043342993:AAH3tTE7nerxLSr5-SkYKVrmJwCoBBaGRCU/sendMessage?chat_id=
https://szurubooru.zulipchat.com/api/v1/messages
E-Mail: szurubooru@gmail.com

Intelligence


File Origin
# of uploads :
1
# of downloads :
436
Origin country :
ES ES
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
filw.exe
Verdict:
Malicious activity
Analysis date:
2025-02-08 17:42:21 UTC
Tags:
github stealerium telegram evasion stealer fody ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Creating a file in the %temp% directory
Enabling the 'hidden' option for analyzed file
Creating a file
Reading critical registry keys
Creating a window
Running batch commands
Launching a process
Launching the process to change network settings
Searching for synchronization primitives
Sending an HTTP GET request
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Stealerium Stealer
Verdict:
Malicious
Result
Threat name:
Stealerium
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Attempt to bypass Chrome Application-Bound Encryption
C2 URLs / IPs found in malware configuration
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Drops password protected ZIP file
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Capture Wi-Fi password
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Yara detected AntiVM5
Yara detected Costura Assembly Loader
Yara detected Stealerium
Yara detected Telegram RAT
Yara detected Telegram Recon
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1610190 Sample: filw.exe Startdate: 08/02/2025 Architecture: WINDOWS Score: 100 66 api.telegram.org 2->66 68 szurubooru.zulipchat.com 2->68 70 4 other IPs or domains 2->70 98 Suricata IDS alerts for network traffic 2->98 100 Found malware configuration 2->100 102 Malicious sample detected (through community Yara rule) 2->102 106 18 other signatures 2->106 8 filw.exe 14 192 2->8         started        13 msedge.exe 2->13         started        15 msiexec.exe 2->15         started        signatures3 104 Uses the Telegram API (likely for C&C communication) 66->104 process4 dnsIp5 82 api.telegram.org 149.154.167.220, 443, 49732, 49858 TELEGRAMRU United Kingdom 8->82 84 raw.githubusercontent.com 185.199.108.133, 443, 49731, 49733 FASTLYUS Netherlands 8->84 86 5 other IPs or domains 8->86 54 C:\Users\user\AppData\...\WUTJSCBCFX.png, ASCII 8->54 dropped 56 C:\Users\user\AppData\...\KZWFNRXYKI.jpg, ASCII 8->56 dropped 58 C:\Users\user\AppData\...\ONBQCLYSPU.xlsx, ASCII 8->58 dropped 64 3 other malicious files 8->64 dropped 108 Attempt to bypass Chrome Application-Bound Encryption 8->108 110 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->110 112 Tries to steal Mail credentials (via file / registry access) 8->112 116 5 other signatures 8->116 17 cmd.exe 1 8->17         started        20 chrome.exe 8->20         started        23 cmd.exe 8->23         started        31 2 other processes 8->31 60 C:\Users\user\AppData\Local\...\Login Data, SQLite 13->60 dropped 62 C:\Users\user\AppData\Local\...\History, SQLite 13->62 dropped 114 Maps a DLL or memory area into another process 13->114 25 msedge.exe 13->25         started        27 msedge.exe 13->27         started        29 msedge.exe 13->29         started        33 3 other processes 13->33 file6 signatures7 process8 dnsIp9 94 Uses netsh to modify the Windows network and firewall settings 17->94 96 Tries to harvest and steal WLAN passwords 17->96 35 netsh.exe 2 17->35         started        37 conhost.exe 17->37         started        39 findstr.exe 1 17->39         started        41 chcp.com 1 17->41         started        72 192.168.2.4, 138, 443, 49333 unknown unknown 20->72 74 239.255.255.250 unknown Reserved 20->74 43 chrome.exe 20->43         started        50 4 other processes 23->50 76 c-msn-pme.trafficmanager.net 13.74.129.1, 443, 49782 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 25->76 78 20.110.205.119, 443, 49836 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 25->78 80 29 other IPs or domains 25->80 46 netsh.exe 2 31->46         started        48 conhost.exe 31->48         started        52 2 other processes 31->52 signatures10 process11 dnsIp12 88 www.google.com 142.250.185.100, 443, 49737, 49738 GOOGLEUS United States 43->88 90 plus.l.google.com 142.250.185.206, 443, 49750 GOOGLEUS United States 43->90 92 2 other IPs or domains 43->92
Threat name:
ByteCode-MSIL.Trojan.LunaStealer
Status:
Malicious
First seen:
2025-01-16 19:20:47 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
21
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
stealerium
Score:
  10/10
Tags:
family:stealerium collection credential_access discovery persistence privilege_escalation spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Enumerates system info in registry
Kills process with taskkill
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
Event Triggered Execution: Netsh Helper DLL
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
System Network Configuration Discovery: Wi-Fi Discovery
Accesses Microsoft Outlook profiles
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
Downloads MZ/PE file
Uses browser remote debugging
Stealerium
Stealerium family
Malware Config
C2 Extraction:
https://api.telegram.org/bot7043342993:AAH3tTE7nerxLSr5-SkYKVrmJwCoBBaGRCU/sendMessage?chat_id=
Verdict:
Malicious
Tags:
stealer stealerium Win.Packed.Msilzilla-10005488-0 external_ip_lookup
YARA:
MALWARE_Win_Multi_Family_Infostealer MALWARE_Win_Stealerium
Unpacked files
SH256 hash:
1d810a842c4a71e7490f0a88bb9b0d3c82b084147e73fb2e4ef3c32456055d04
MD5 hash:
a5dc5dfb3d20c67a35c1ee67e010fc7b
SHA1 hash:
94694b8cf4d9558014f78037e1fd6fcfe4ddd4e3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:grakate_stealer_nov_2021
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_EXE_CC_Regex
Author:ditekSHen
Description:Detects executables referencing credit card regular expressions
Rule name:INDICATOR_SUSPICIOUS_EXE_Discord_Regex
Author:ditekSHen
Description:Detects executables referencing Discord tokens regular expressions
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WirelessNetReccon
Author:ditekSHen
Description:Detects executables with interest in wireless interface using netsh
Rule name:Macos_Infostealer_Wallets_8e469ea0
Author:Elastic Security
Rule name:MALWARE_Win_Multi_Family_InfoStealer
Author:ditekSHen
Description:Detects Prynt, WorldWind, DarkEye, Stealerium and ToxicEye / TelegramRAT infostealers
Rule name:MALWARE_Win_Stealerium
Author:ditekSHen
Description:Detects Stealerium infostealer
Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

StealeriumStealer

Executable exe 1d810a842c4a71e7490f0a88bb9b0d3c82b084147e73fb2e4ef3c32456055d04

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
CHECK_TRUST_INFORequires Elevated Execution (Unrestricted:true)high

Comments