MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d4fb83b5966976cfe57514f46f758c47e3eae04d1effdaa21039dbc92d344a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SoranoStealer


Vendor detections: 19


Intelligence 19 IOCs YARA 27 File information Comments

SHA256 hash: 6d4fb83b5966976cfe57514f46f758c47e3eae04d1effdaa21039dbc92d344a7
SHA3-384 hash: 2df37b7e1b38369e45463c8eb7037ae7ff5ce0b1ddcad0446025e5cc8b3262b3d37b4cb43676632dcd47e53096d403ce
SHA1 hash: 3f4977f8760ae92bc85a177f29b1d4353f71e793
MD5 hash: 5e1722d915342ec32f49e72179a2fffc
humanhash: ink-nevada-march-october
File name:sound.exe
Download: download sample
Signature SoranoStealer
File size:4'842'496 bytes
First seen:2025-12-12 13:35:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 98304:gQf3s64R9ybzUcwti78OqJ7TPBF3ZlHHgkWJ0P39qXSaDvMQ:FzUcwti7TQlF3ZxxWJSUnDvMQ
Threatray 1'210 similar samples on MalwareBazaar
TLSH T1F2261242E3D38871E8BA25F802B7573599B57E12D33596C7BBC02C496E612F0DE39392
TrID 41.1% (.RLL) Microsoft Resource Library (x86) (177572/6/26)
16.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) InstallShield setup (43053/19/16)
7.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
6.2% (.EXE) UPX compressed Win32 Executable (27066/9/6)
Magika pebin
Reporter burger
Tags:exe SoranoStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
128
Origin country :
NL NL
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
https://mega.nz/file/1ad1WLQJ#YhbRVyzEYaqCiJinopyBZmPQD958W95NaIpXAnhKLG0
Verdict:
Malicious activity
Analysis date:
2025-12-11 17:36:29 UTC
Tags:
stealer discord exfiltration evasion github browserpassview tool

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
ransomware dropper virus
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm babel obfuscator base64 cmd crypto dllhost evasive explorer fingerprint hh killav lolbin lolbin obfuscated obfuscated packed packed packed reconnaissance schtasks stealer update virus virut xwizard
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-12T10:42:00Z UTC
Last seen:
2025-12-12T11:08:00Z UTC
Hits:
~10
Detections:
Trojan-PSW.MSIL.ItroublveTSC.sb HEUR:Trojan.MSIL.Bingoml.gen BSS:Trojan.Win32.Generic Trojan-PSW.Win32.Disco.sb Trojan.BAT.Agent.blq HEUR:Trojan-PSW.MSIL.Disco.gen HEUR:Trojan.BAT.KillAV.gen not-a-virus:PSWTool.Win32.ChromePass.es not-a-virus:HEUR:PSWTool.Win32.PassView.a PDM:Trojan.Win32.Generic
Result
Threat name:
Discord Token Stealer, Hog Grabber
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to capture screen (.Net source)
Detected unpacking (changes PE section rights)
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Beds Obfuscator
Yara detected BrowsingHistoryView browser history reader tool
Yara detected Costura Assembly Loader
Yara detected Discord Token Stealer
Yara detected Hog Grabber
Yara detected MultiObfuscated
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
Gathering data
Verdict:
Malicious
Threat:
Trojan-PSW.Win32.PassView
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-12-12 13:35:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
184
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
sorano_stealer
Score:
  10/10
Tags:
family:sorano_stealer discovery spyware stealer upx
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
UPX packed file
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Detected Nirsoft tools
NirSoft EdgeCookiesView
NirSoft WebBrowserPassView
Detects SoranoStealer payload
Sorano Stealer
Sorano_stealer family
Verdict:
Malicious
Tags:
red_team_tool stealer soranostealer Win.Tool.WebBrowserPassView-9831120-0 External_IP_Lookup Win32_TrojanDropper_Agent_SRM
YARA:
INDICATOR_TOOL_Chromecookiesview INDICATOR_TOOL_Edgecookiesview MALWARE_Win_Soranostealer
Unpacked files
SH256 hash:
6d4fb83b5966976cfe57514f46f758c47e3eae04d1effdaa21039dbc92d344a7
MD5 hash:
5e1722d915342ec32f49e72179a2fffc
SHA1 hash:
3f4977f8760ae92bc85a177f29b1d4353f71e793
Detections:
win_fastloader_a0
SH256 hash:
f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe
MD5 hash:
053778713819beab3df309df472787cd
SHA1 hash:
99c7b5827df89b4fafc2b565abed97c58a3c65b8
SH256 hash:
bc1364d8e68f515f9f35a6b41c11a649b1f514302eb01812c68c9a95a3198b30
MD5 hash:
3405f654559010ca2ae38d786389f0f1
SHA1 hash:
8ac5552c64dfc3ccf0c678f6f946ee23719cf43d
Detections:
INDICATOR_TOOL_EdgeCookiesView INDICATOR_EXE_Packed_Fody INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_TOOL_ChromeCookiesView
SH256 hash:
071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1
MD5 hash:
a776e68f497c996788b406a3dc5089eb
SHA1 hash:
45bf5e512752389fe71f20b64aa344f6ca0cad50
SH256 hash:
3ab2e9000cd4c7a4507ea1eddf481faecde2fad03da1e36ca33bd6b16ab76544
MD5 hash:
42c1dca1ed984a0458dc6ec4142e9f3d
SHA1 hash:
8e0da625d81f2ebfd23b945f0a9882ce90984c07
SH256 hash:
deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112
MD5 hash:
df991217f1cfadd9acfa56f878da5ee7
SHA1 hash:
0b03b34cfb2985a840db279778ca828e69813116
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers
SH256 hash:
de66171a4ebbc6409f1e1d5addbf66a6eb97c6d24abd7d4fcd3e3090985643b9
MD5 hash:
c4c058c9f0114ffda976105ad5438c8c
SHA1 hash:
1974681085682e82b4c9c5068eba33e68e84951f
Detections:
INDICATOR_TOOL_ChromeCookiesView
SH256 hash:
6f658d8e3f82c44f2418b430e34fbd15232d0fcb2a48973d13f22f77265b1ec5
MD5 hash:
73da9309aa898edfbef4b25b5d1b8fb5
SHA1 hash:
0aef5387f8cf4094c1ec95e5c43d80942e6f8fc8
SH256 hash:
57ed3a8b06c3ee40450d175eae8058edd164c20e95644614cc497cefdea01a00
MD5 hash:
8a5e8bb8e0caad41d88c75223009f110
SHA1 hash:
cddad5b3b761f8a6762b9ba6e5a5526d49c91339
Malware family:
WebBrowserPassView
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_Babel
Author:ditekSHen
Description:Detects executables packed with Babel
Rule name:INDICATOR_EXE_Packed_ConfuserExMod_BedsProtector
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod Beds Protector
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:INDICATOR_EXE_Packed_Goliath
Author:ditekSHen
Description:Detects executables packed with Goliath
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defender features
Rule name:INDICATOR_TOOL_ChromeCookiesView
Author:ditekSHen
Description:Detects ChromeCookiesView
Rule name:INDICATOR_TOOL_EdgeCookiesView
Author:ditekSHen
Description:Detects EdgeCookiesView
Rule name:MALWARE_Win_SoranoStealer
Author:ditekSHen
Description:Detects SoranoStealer / HogGrabber. Available on Github: /Alexuiop1337/SoranoStealer
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:nirsoft_v1
Author:RandomMalware
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments