MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d50e1b6713b12acc38a2f76448e690bebf517586dc322e2cb7103ec3b15e4ec5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SkuldStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: d50e1b6713b12acc38a2f76448e690bebf517586dc322e2cb7103ec3b15e4ec5
SHA3-384 hash: ddced12fde0e0f3a10c37014e0496aa990cf03a870075efced29ada5b5fff3d27f45632434ccfda840dcf3a54591b622
SHA1 hash: 41959d17a76bb972f0ed9d6e64ff797b2241f46e
MD5 hash: 8dff9447ed7aaf297a0bec24a946074a
humanhash: twenty-michigan-washington-emma
File name:SecuriteInfo.com.FileRepMalware.27385.1483
Download: download sample
Signature SkuldStealer
File size:3'402'240 bytes
First seen:2025-03-07 17:07:17 UTC
Last seen:2025-03-07 17:41:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (237 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 49152:QfardZTBag+Lx5wVOPDaVEPwJuBdnB/EHs+0VYCV26ZTmLd/llnyoZic:EavVagsLw1JuBdnBYs+CNTmLUo
TLSH T1C9F533F49C402689D83332F69726694CBB8F5435CF3974A50637A5601B6B02BF8A53BF
TrID 63.5% (.EXE) UPX compressed Win64 Executable (70117/5/12)
24.5% (.EXE) UPX compressed Win32 Executable (27066/9/6)
4.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.8% (.ICL) Windows Icons Library (generic) (2059/9)
1.8% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe SkuldStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
440
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.FileRepMalware.27385.1483
Verdict:
Malicious activity
Analysis date:
2025-03-07 21:18:05 UTC
Tags:
skuld uac evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
backdoor spawn sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Enabling the 'hidden' option for analyzed file
Creating a file in the %AppData% subdirectories
DNS request
Connection attempt
Sending a custom TCP request
Creating a window
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Searching for the window
Creating a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm crypto packed packed packed packer_detected upx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Go Stealer, Skuld Stealer
Detection:
malicious
Classification:
troj.adwa.spyw.expl.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Modifies the hosts file
Modifies Windows Defender protection settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal communication platform credentials (via file / registry access)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Yara detected Go Stealer
Yara detected Skuld Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632057 Sample: SecuriteInfo.com.FileRepMal... Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 55 ip-api.com 2->55 57 discord.com 2->57 59 api.ipify.org 2->59 67 Antivirus / Scanner detection for submitted sample 2->67 69 Sigma detected: Capture Wi-Fi password 2->69 71 Multi AV Scanner detection for submitted file 2->71 73 10 other signatures 2->73 9 SecuriteInfo.com.FileRepMalware.27385.1483.exe 2 68 2->9         started        14 SecurityHealthSystray.exe 2->14         started        16 SecurityHealthSystray.exe 2->16         started        signatures3 process4 dnsIp5 61 ip-api.com 208.95.112.1, 49690, 80 TUT-ASUS United States 9->61 63 discord.com 162.159.135.232, 443, 49691, 49693 CLOUDFLARENETUS United States 9->63 65 2 other IPs or domains 9->65 49 C:\Users\user\...\SecurityHealthSystray.exe, PE32+ 9->49 dropped 51 C:\Windows\System32\drivers\etc\hosts, ASCII 9->51 dropped 77 Found many strings related to Crypto-Wallets (likely being stolen) 9->77 79 Uses cmd line tools excessively to alter registry or file data 9->79 81 Encrypted powershell cmdline option found 9->81 87 10 other signatures 9->87 18 powershell.exe 9->18         started        21 powershell.exe 22 9->21         started        24 powershell.exe 9->24         started        26 11 other processes 9->26 83 Antivirus detection for dropped file 14->83 85 Multi AV Scanner detection for dropped file 14->85 file6 signatures7 process8 file9 47 C:\Users\user\AppData\...\2qiie2io.cmdline, Unicode 18->47 dropped 28 csc.exe 18->28         started        31 conhost.exe 18->31         started        75 Loading BitLocker PowerShell Module 21->75 33 conhost.exe 21->33         started        35 conhost.exe 24->35         started        37 conhost.exe 26->37         started        39 conhost.exe 26->39         started        41 conhost.exe 26->41         started        43 8 other processes 26->43 signatures10 process11 file12 53 C:\Users\user\AppData\Local\...\2qiie2io.dll, PE32 28->53 dropped 45 cvtres.exe 28->45         started        process13
Threat name:
Win64.Ransomware.Zusy
Status:
Malicious
First seen:
2025-03-07 13:01:30 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
skuldstealer
Similar samples:
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Views/modifies file attributes
UPX packed file
Adds Run key to start application
Verdict:
Malicious
Tags:
trojan external_ip_lookup
YARA:
SUSP_Imphash_Mar23_3
Unpacked files
SH256 hash:
d50e1b6713b12acc38a2f76448e690bebf517586dc322e2cb7103ec3b15e4ec5
MD5 hash:
8dff9447ed7aaf297a0bec24a946074a
SHA1 hash:
41959d17a76bb972f0ed9d6e64ff797b2241f46e
SH256 hash:
f9cc0d2606a77bef3afbefeb7d11666e1e8f580bb20c9fbd41b340f6fe9efd05
MD5 hash:
42564cddf3afae4fb935353d8fccaaaa
SHA1 hash:
51fa06801e1a5e8a630501279851c925168e6d9e
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_DiscordURL INDICATOR_SUSPICIOUS_VM_Evasion_MACAddrComb INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs INDICATOR_SUSPICIOUS_EXE_SandboxSystemUUIDs INDICATOR_SUSPICIOUS_EXE_Crypto_Wallet_Regex
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SkuldStealer

Executable exe d50e1b6713b12acc38a2f76448e690bebf517586dc322e2cb7103ec3b15e4ec5

(this sample)

  
Delivery method
Distributed via web download

Comments