MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77cda0e40715ba31b558029eb58ca2684a265d684d23aa6993ce1faee2534842. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AuroraStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 77cda0e40715ba31b558029eb58ca2684a265d684d23aa6993ce1faee2534842
SHA3-384 hash: 37d0ce9a7c7d4d3a3e507ee017fdadaf7e3db342d24976b3e4d0ae75ad5f78ecfb730b6f3602db506dc32d3585f2bda3
SHA1 hash: c62b0416213a8d2aa21cfe6a76f4baab66308d2a
MD5 hash: fa9a7e15af8b99dfd12edc96f5234f17
humanhash: island-mango-white-grey
File name:Launcher.exe
Download: download sample
Signature AuroraStealer
File size:10'420'224 bytes
First seen:2022-11-18 06:27:57 UTC
Last seen:2022-11-18 08:56:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a134c70472750a73bd9faac2db8b0d3a (2 x RedLineStealer, 1 x AuroraStealer)
ssdeep 196608:BqiD1AeBJ9anmsL6ltPzcKsec03Ji40tn1M2IDg99X:BqC93kniltLcn+87tsgr
Threatray 85 similar samples on MalwareBazaar
TLSH T143A6236E62483358C81EC4385433BD19F5B6416F0AE9E9BE72DB7BC063AE401DB46B17
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter iamdeadlyz
Tags:45-15-156-22 AuroraStealer exe FakeImpulseGame Kraken StellarImpact


Avatar
Iamdeadlyz
From stellarimpact.io (impersonation of impulse.game | Twitter: @impulse_imp - 1447500345169563651)
Zip pw: StellarImpactBeta
De-pump of c72d781eec5d8c5ced29bd8d88f20aaf7ed962fe30f467d1378fb6c19e2a01ad
Stealer C&C: 45.15.156.22:8081

Intelligence


File Origin
# of uploads :
3
# of downloads :
289
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Launcher.exe
Verdict:
No threats detected
Analysis date:
2022-11-18 06:30:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-11-18 06:28:24 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
7 of 26 (26.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
77cda0e40715ba31b558029eb58ca2684a265d684d23aa6993ce1faee2534842
MD5 hash:
fa9a7e15af8b99dfd12edc96f5234f17
SHA1 hash:
c62b0416213a8d2aa21cfe6a76f4baab66308d2a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

f088d45c62fe01b5c0b95248e651e3f2130bf615d02b33c97c16b6bbf8885238

AuroraStealer

Executable exe 77cda0e40715ba31b558029eb58ca2684a265d684d23aa6993ce1faee2534842

(this sample)

  
Dropped by
SHA256 f088d45c62fe01b5c0b95248e651e3f2130bf615d02b33c97c16b6bbf8885238
  
Dropped by
SHA256 c72d781eec5d8c5ced29bd8d88f20aaf7ed962fe30f467d1378fb6c19e2a01ad
  
Delivery method
Distributed via web download

Comments