MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc3d71c158c5ed330e165afc86a770af4710fffc44e7507d70d72ae69b2b82c0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PovertyStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments 1

SHA256 hash: bc3d71c158c5ed330e165afc86a770af4710fffc44e7507d70d72ae69b2b82c0
SHA3-384 hash: 99ad6b692eda694a00dbfe1c5e6c69bc7907d5e55d8e80a9227e538daae273047ef0ad642d8304430d217cc33574b8c7
SHA1 hash: 20a07c67ba0832bdc86d84f0f778d7899b425681
MD5 hash: c3b52d80ea14e12c171738b75522d8a7
humanhash: king-equal-ten-network
File name:c3b52d80ea14e12c171738b75522d8a7
Download: download sample
Signature PovertyStealer
File size:92'160 bytes
First seen:2024-07-30 05:20:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 1536:iWafDEpCdzqHFv8FIcHFbd8iZyACQk6r4L8mPaNJNUzLata/o2G7n:iWafDEpC4vTclTycke4o0aNzUFL0
TLSH T1E1933C283AFE502AF173EF755BE87996DA6FB6332B07A45E109003460B23A81DDD153D
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter zbetcheckin
Tags:32 exe PovertyStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
336
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c3b52d80ea14e12c171738b75522d8a7
Verdict:
Malicious activity
Analysis date:
2024-07-30 05:33:07 UTC
Tags:
povertystealer exfiltration stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
Generic Dropper
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Connection attempt
Sending a custom TCP request
Stealing user critical data
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Poverty Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Poverty Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.LummaStealer
Status:
Malicious
First seen:
2024-07-29 08:47:52 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
povertystealer
Score:
  10/10
Tags:
family:povertystealer credential_access discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Credentials from Password Stores: Credentials from Web Browsers
Detect Poverty Stealer Payload
Poverty Stealer
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
76974d6ef8aa2f372a5747d59f8a9e688592966618135f569ccf3fdeda68f7f0
MD5 hash:
80aec68ecdc9184fd228256aaf5ccedf
SHA1 hash:
56925afd7124ba4c8517a662893f4b866b668fd2
SH256 hash:
bc3d71c158c5ed330e165afc86a770af4710fffc44e7507d70d72ae69b2b82c0
MD5 hash:
c3b52d80ea14e12c171738b75522d8a7
SHA1 hash:
20a07c67ba0832bdc86d84f0f778d7899b425681
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PovertyStealer

Executable exe bc3d71c158c5ed330e165afc86a770af4710fffc44e7507d70d72ae69b2b82c0

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments



Avatar
zbet commented on 2024-07-30 05:20:07 UTC

url : hxxp://45.61.136.185/modules/qqeg535.exe