MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ea4937a54c4f1373be662d2a8c3bb4aa34faf25dff90318921bdc5a5853524c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ShurkStealer


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 7ea4937a54c4f1373be662d2a8c3bb4aa34faf25dff90318921bdc5a5853524c
SHA3-384 hash: 04c7676edfc5a108d5ab21d1f5c8d741c2bf8d807a5f66e770b9710fb429f7f60938fdbe6bf0767dda41e0e31831f0d5
SHA1 hash: c9c9c25f0f90048face442c607428cfbfdc3798b
MD5 hash: a7e7c55d763359f4b590ea4eec10b800
humanhash: ink-winter-hawaii-bravo
File name:mixazed_20210731-070734(1)
Download: download sample
Signature ShurkStealer
File size:440'480 bytes
First seen:2021-07-31 12:53:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:e/U771TbuciCpDrVoOdwruNfqpKkP2sv/3gh6CMqEfRYM43Tj6QdSkUvd:jIhCpDrVjD9qKU2NhynGj6QdSHvd
Threatray 9 similar samples on MalwareBazaar
TLSH T1999402E9BB84451FE9A547B0A80601F05A302D53AA26DA831C94711E1CBFFF979DF2C3
dhash icon d341daced6c0561c (1 x ShurkStealer)
Reporter benkow_
Tags:exe ShurkStealer


Avatar
benkow_
c2: 193.124.64.30
Shurk Steal
"$ Tyt mogla bit va reklama $ ;)"

Intelligence


File Origin
# of uploads :
1
# of downloads :
523
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
mixazed_20210731-070734(1)
Verdict:
Malicious activity
Analysis date:
2021-07-31 12:55:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
52 / 100
Signature
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-07-31 05:23:05 UTC
AV detection:
11 of 28 (39.29%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
26d41402a16169b5d732c370cab98de6c1401ab928b6f58738781eac510bf4ee
MD5 hash:
264998f931d1e8fa08ff5f4a9daa117a
SHA1 hash:
c2a867015a5e0ca7c22c11908da5120d649c4d02
SH256 hash:
dac1e731c88e06b5d5118b342dad93858f8de086cf04438563a23c71aee3eea8
MD5 hash:
40ab1d4197b3fb42acb0a46568b0db7e
SHA1 hash:
1fc17164269968501f0090abb7c5532e413db2a4
SH256 hash:
7ea4937a54c4f1373be662d2a8c3bb4aa34faf25dff90318921bdc5a5853524c
MD5 hash:
a7e7c55d763359f4b590ea4eec10b800
SHA1 hash:
c9c9c25f0f90048face442c607428cfbfdc3798b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
GCleaner
  
Delivery method
Other

Comments