MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b1d3afeac807486a9d7e830e145199be7e075b8be9d31f1ffff20acc34cab16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FickerStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7b1d3afeac807486a9d7e830e145199be7e075b8be9d31f1ffff20acc34cab16
SHA3-384 hash: d59be2e9cfc52f12fd2bb138955adcca84d07b21828bd2d3edc4158b0343f2c77223bb5cfea2a18a247b13ef307b7bb9
SHA1 hash: 7a645ea747ad528f2191660228d84ec11b3c3497
MD5 hash: 5888d244355019117d6d855408aa5372
humanhash: london-magnesium-cold-sad
File name:7b1d3afeac807486a9d7e830e145199be7e075b8be9d31f1ffff20acc34cab16.bin
Download: download sample
Signature FickerStealer
File size:274'944 bytes
First seen:2020-11-03 07:52:13 UTC
Last seen:2020-11-03 10:00:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash cb664df5fa904736e15ac44ff006d780 (10 x FickerStealer)
ssdeep 6144:8ET1e1c+iRNAEcB7wrwEPSo2k5mYb1nXFul4ukKNaRX:91e1+PSElPL2YG47
Threatray 24 similar samples on MalwareBazaar
TLSH 48443A09FE418874C47ABA3128FFE239C6349A6C401B516BDFAF6F44EA3F3505E59246
Reporter JAMESWT_WT
Tags:FickerStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending an HTTP GET request
Creating a file
Sending a custom TCP request
Reading critical registry keys
Delayed reading of the file
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
phis.troj.spyw
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Udochka
Status:
Malicious
First seen:
2020-10-21 21:54:35 UTC
File Type:
PE (Exe)
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Looks up external IP address via web service
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
7b1d3afeac807486a9d7e830e145199be7e075b8be9d31f1ffff20acc34cab16
MD5 hash:
5888d244355019117d6d855408aa5372
SHA1 hash:
7a645ea747ad528f2191660228d84ec11b3c3497
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments