MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b192344ce34120edcbae9a176d8406c18d78a177e5e186f735caa436ec473edf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PythonStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: b192344ce34120edcbae9a176d8406c18d78a177e5e186f735caa436ec473edf
SHA3-384 hash: af13e2d57d725958edb8a23ea094cefd9073ae1fc4e8c39f2f9db4fc8da9d081eb693f66fb9fbefb1bab81c110459745
SHA1 hash: 99eb23e0acdab0a76981a7d8399333c0001e2383
MD5 hash: da2210441a63327aa034a989074aceb0
humanhash: don-single-green-coffee
File name:Windows.exe
Download: download sample
Signature PythonStealer
File size:17'967'104 bytes
First seen:2024-01-12 08:30:14 UTC
Last seen:2024-01-12 10:18:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a7b0793ae6dd3f16ef244d19e4de0c24 (17 x PythonStealer, 1 x CoinMiner, 1 x StinkStealer)
ssdeep 393216:zBKFKJqwgnhKF6PdfVrxr3X19+1iZ8K+0rsgSGf1daQc+7s6uOWQ:zBhJ8hq+dfVrl3XH+1xOSGQ0s6PWQ
TLSH T17B073318D257CA6DD42B83B9EED69ED9B038343ECD61C45B9A1283787B17B2B5B30314
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter smica83
Tags:139-99-114-151--file exe PythonStealer

Intelligence


File Origin
# of uploads :
3
# of downloads :
354
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug expand lolbin packed shell32
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Casdet
Status:
Malicious
First seen:
2024-01-12 01:35:02 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Looks up external IP address via web service
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
b192344ce34120edcbae9a176d8406c18d78a177e5e186f735caa436ec473edf
MD5 hash:
da2210441a63327aa034a989074aceb0
SHA1 hash:
99eb23e0acdab0a76981a7d8399333c0001e2383
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PythonStealer

Executable exe b192344ce34120edcbae9a176d8406c18d78a177e5e186f735caa436ec473edf

(this sample)

Comments