MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4ff962e91f04db381460c62243098e7f30749f42112e187470535b3097b70585. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PovertyStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 4ff962e91f04db381460c62243098e7f30749f42112e187470535b3097b70585
SHA3-384 hash: e795135208cf6ee99ef38af013437b34fe7658260c3083c24577653a467de66b59b29c4e15d3916fb26fd9d7ac31bc94
SHA1 hash: b4de7b3a08453fa4c8aebcd4dffddbcffbb43fff
MD5 hash: bd72bf76dafdb9c92bb7037fb0daac51
humanhash: sierra-comet-skylark-uranus
File name:file
Download: download sample
Signature PovertyStealer
File size:77'312 bytes
First seen:2023-10-07 11:06:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 562e65e023e87b36f1380397f644b9df (2 x RedLineStealer, 1 x PovertyStealer)
ssdeep 1536:1Q4VxgEgDW1K6PNtP1zyUkvpfnl54I2HuDvt:1bLgD36PBzyU6TSux
Threatray 24 similar samples on MalwareBazaar
TLSH T1A973BE617880E477C80341F51874FA456E2EA8301722D3AB7BED03AE5F732E9992D75E
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter andretavare5
Tags:exe PovertyStealer


Avatar
andretavare5
Sample downloaded from https://vk.com/doc52355237_666661142?hash=Iy3SDEn2pqO67b8ddy7fkk3VZdYi3xGkZAppVVKYCp4&dl=WWZZgSQ6zXnoB7bftj99mtcFBydsv9sviUDlXOTXu8P&api=1&no_preview=1

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Reading critical registry keys
Sending a custom TCP request
Stealing user critical data
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Poverty Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
C2 URLs / IPs found in malware configuration
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Poverty Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Nekark
Status:
Malicious
First seen:
2023-10-07 11:07:05 UTC
File Type:
PE (Exe)
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
povertystealer
Score:
  10/10
Tags:
family:povertystealer spyware stealer
Behaviour
Reads user/profile data of web browsers
Detect Poverty Stealer Payload
Poverty Stealer
Unpacked files
SH256 hash:
bbc2f0cb850dd4522e8dcd4d2810486cffafd0d4194ae92050b114a89a18460c
MD5 hash:
3099a15a06048f6984cdda0488de0610
SHA1 hash:
ff2f0f69c7292df625f0a762656d37b00a24c666
SH256 hash:
4ff962e91f04db381460c62243098e7f30749f42112e187470535b3097b70585
MD5 hash:
bd72bf76dafdb9c92bb7037fb0daac51
SHA1 hash:
b4de7b3a08453fa4c8aebcd4dffddbcffbb43fff
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MALWARE_Win_PovertyStealer
Author:ditekSHen
Description:Detects PovertyStealer
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments