MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 891ef96f500f763f4fe11f2909d96d2f3ade2ab86aaf75e3c9661a3d4f32a59a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FickerStealer
Vendor detections: 8
| SHA256 hash: | 891ef96f500f763f4fe11f2909d96d2f3ade2ab86aaf75e3c9661a3d4f32a59a |
|---|---|
| SHA3-384 hash: | f663e71a1ffd676161938fb3136a7a710e6af5a160a806a2521fbce48606ddb51535b8ae342b26f10f31bd67d3052245 |
| SHA1 hash: | fb8e5683bcd595c3dbabed1276a325f308cddbe4 |
| MD5 hash: | e783f42bd08ebe840d2052aac1000152 |
| humanhash: | blossom-artist-charlie-skylark |
| File name: | e783f42bd08ebe840d2052aac1000152.exe |
| Download: | download sample |
| Signature | FickerStealer |
| File size: | 194'048 bytes |
| First seen: | 2020-12-01 08:50:47 UTC |
| Last seen: | 2020-12-01 11:06:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f9495905953586e6497ea134e67ea38f (1 x FickerStealer) |
| ssdeep | 3072:EDLPZ7/Ndm/pL6yGJYOXjBZclLI2fOWJgfyULRtypTlytVpeaLRIwqv:MLPZ7aB4YLBfZ+RY5ytKCq |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | 5814022279D1C132C48B897440F4D6A17B7E9612176923CB3FAD4BBE9FA02D1177638B |
| Reporter | |
| Tags: | exe FickerStealer |
Intelligence
File Origin
# of uploads :
2
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Creating a file
Sending a custom TCP request
Reading critical registry keys
Delayed reading of the file
Stealing user critical data
Changing the hosts file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
phis.troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Downloads files with wrong headers with respect to MIME Content-Type
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Modifies the hosts file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Skeeyah
Status:
Malicious
First seen:
2020-11-15 02:25:57 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
n/a
Score:
8/10
Tags:
discovery spyware
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of web browsers
Drops file in Drivers directory
Executes dropped EXE
Unpacked files
SH256 hash:
260fb16658dd6998398adc3060cdaabdc3c13af67a1bbe77cee3f75218928796
MD5 hash:
69e7ef3190d87e54a27dc38f40a3266d
SHA1 hash:
b1e6546816bd3e1c4bffd56f7acc6c345e136d75
SH256 hash:
891ef96f500f763f4fe11f2909d96d2f3ade2ab86aaf75e3c9661a3d4f32a59a
MD5 hash:
e783f42bd08ebe840d2052aac1000152
SHA1 hash:
fb8e5683bcd595c3dbabed1276a325f308cddbe4
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Skeeyah
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.