MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 207e0c77158970216870c9515d408d2437e4734b88bb6b2fe77326c99f1e0404. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SVCStealer
Vendor detections: 13
| SHA256 hash: | 207e0c77158970216870c9515d408d2437e4734b88bb6b2fe77326c99f1e0404 |
|---|---|
| SHA3-384 hash: | c764321c68c7ff84cc1de10ef440a7ae28128a6421e4dcdf57535940b4fe0ad0db37115d6fc2a284da9f994880f3d8a8 |
| SHA1 hash: | fe17d51c9636333d5c9c9393d6b0a357e536ba19 |
| MD5 hash: | 971d91c11dfda23eddb44690aedb97ae |
| humanhash: | uranus-don-nineteen-wyoming |
| File name: | file |
| Download: | download sample |
| Signature | SVCStealer |
| File size: | 182'784 bytes |
| First seen: | 2025-11-30 13:55:46 UTC |
| Last seen: | 2025-11-30 15:49:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f35919722d8dcde279077a8460e70b83 (3 x SVCStealer, 1 x Stealc) |
| ssdeep | 3072:hmDL/HJ4uDmAFFgY0oJC6OTsEN8XeCggRMVUJ5uJrGVWurZgzUX8DwGZTGBV:k/HJtDBFHvCDon2VE0qVPMDJZI |
| TLSH | T18D04BF4B63A530F9F1B78239C8518A59E773B4714661AF6F07E0429D1F236D18E2EF22 |
| TrID | 48.7% (.EXE) Win64 Executable (generic) (10522/11/4) 23.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 9.3% (.EXE) OS/2 Executable (generic) (2029/13) 9.2% (.EXE) Generic Win/DOS Executable (2002/3) 9.2% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | b80777 dropped-by-amadey exe SVCStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Result
Behaviour
Malware Config
http://158.94.208.102/diamo/data.php
http://196.251.107.23/diamo/data.php
http://178.16.53.7/diamo/data.php
http://196.251.107.61/diamo/data.php
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.