MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b70d0cd496727f94dcc63127c8539d38bfd97e636ab5f460d675efa46aa8d24f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



EpsilonStealer


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b70d0cd496727f94dcc63127c8539d38bfd97e636ab5f460d675efa46aa8d24f
SHA3-384 hash: 6963c14a317491f1e1573c012b11867ecc8171e0b102a173bb8a87fee06560a8f3dee64fa50e6ac102f68155f1bfd2ae
SHA1 hash: 3fc1d3586f2297c704f2e689c6e2a7e6bad75ee2
MD5 hash: 3bd436d1f87903994761037f3301cd30
humanhash: july-delta-december-quiet
File name:Monster Crush.exe
Download: download sample
Signature EpsilonStealer
File size:66'179'218 bytes
First seen:2023-12-16 18:55:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b34f154ec913d2d2c435cbd644e91687 (527 x GuLoader, 110 x RemcosRAT, 80 x EpsilonStealer)
ssdeep 1572864:hm6jeFMToHV3rPWeroWc3bMw3u1QiU5vk4J:86jeF2oHVbPW9WYbr/RvJ
Threatray 42 similar samples on MalwareBazaar
TLSH T141E733E9FD46B22FEC52123B8A47CBE6A6D927675710C583F72DD37622A5C84428033D
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
dhash icon 100c3232b2b24c30 (38 x EpsilonStealer)
Reporter JaffaCakes118
Tags:EpsilonStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
347
Origin country :
RO RO
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Sending a custom TCP request
Creating a window
Creating a process from a recently created file
Creating a file
DNS request
Searching for synchronization primitives
Unauthorized injection to a recently created process
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Changing a file
Deleting a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
89%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
7 / 100
Behaviour
Behavior Graph:
n/a
Gathering data
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence spyware stealer
Behaviour
Checks processor information in registry
Detects videocard installed
Enumerates processes with tasklist
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

EpsilonStealer

Executable exe b70d0cd496727f94dcc63127c8539d38bfd97e636ab5f460d675efa46aa8d24f

(this sample)

  
Delivery method
Distributed via web download

Comments