MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff569eec3472ca02e3a0c3092c538dcc587026d8808ff40c6bd0bbeeefd0612f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SVCStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 8 File information Comments

SHA256 hash: ff569eec3472ca02e3a0c3092c538dcc587026d8808ff40c6bd0bbeeefd0612f
SHA3-384 hash: 27a02fc02a2e40d5ba1ccce0d37c8a3123869a5ad87932b57706c3ada4d1b6a42753c8e7df7bf82aa241a1252a2f4bd0
SHA1 hash: 4daaa2024f01d746de6cd6a072ad159953020b9e
MD5 hash: 6cc83c61a4e2677da656c98c5cb2bea1
humanhash: golf-quiet-carolina-november
File name:file
Download: download sample
Signature SVCStealer
File size:4'445'055 bytes
First seen:2025-11-15 21:14:48 UTC
Last seen:2025-11-16 01:18:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e8ac1646024d52d1534a88da2e8037cd (7 x OffLoader, 5 x Tofsee, 4 x HijackLoader)
ssdeep 98304:hDbE2Cz///ZAsTHK4Xa76qEJrRh8ZPdoYIxLYqjmd1WbnSLr:hDbE2w/aAH02DlRh8wsqw1Wbnsr
TLSH T16D260113E2CB263EE3694637C576B970543FAE50651B8CA396E0F94CCE39C601D6EE06
TrID 62.3% (.EXE) Inno Setup installer (107240/4/30)
24.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
6.1% (.EXE) Win64 Executable (generic) (10522/11/4)
2.6% (.EXE) Win32 Executable (generic) (4504/4/1)
1.2% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter Bitsight
Tags:b80777 dropped-by-amadey exe SVCStealer


Avatar
Bitsight
url: http://158.94.208.102/povxyu.exe

Intelligence


File Origin
# of uploads :
11
# of downloads :
107
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ff569eec3472ca02e3a0c3092c538dcc587026d8808ff40c6bd0bbeeefd0612f.bin.exe
Verdict:
Malicious activity
Analysis date:
2025-11-15 21:18:05 UTC
Tags:
upx stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
injection dropper obfusc
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Restart of the analyzed sample
Creating a process with a hidden window
Creating a file
Moving a recently created file
Searching for the window
Using the Windows Management Instrumentation requests
Enabling the 'hidden' option for recently created files
Connection attempt
Sending an HTTP POST request
Sending an HTTP GET request to an infection source
Setting browser functions hooks
Connection attempt to an infection source
Enabling autorun by creating a file
Unauthorized injection to a browser process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
adaptive-context anti-debug embarcadero_delphi fingerprint inno installer installer installer-heuristic overlay packed zero
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-15T18:25:00Z UTC
Last seen:
2025-11-16T18:04:00Z UTC
Hits:
~100
Detections:
Trojan.Win32.Shellcode.sb Trojan.Win32.Shellcode.hzq
Malware family:
Sunstream Labs
Verdict:
Suspicious
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-11-15 21:15:37 UTC
File Type:
PE (Exe)
AV detection:
7 of 24 (29.17%)
Threat level:
  2/5
Result
Malware family:
svcstealer
Score:
  10/10
Tags:
family:svcstealer discovery downloader persistence pyinstaller spyware stealer upx
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Browser Information Discovery
Detects Pyinstaller
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops file in System32 directory
UPX packed file
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Detects SvcStealer Payload
SvcStealer, Diamotrix
Svcstealer family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ff569eec3472ca02e3a0c3092c538dcc587026d8808ff40c6bd0bbeeefd0612f
MD5 hash:
6cc83c61a4e2677da656c98c5cb2bea1
SHA1 hash:
4daaa2024f01d746de6cd6a072ad159953020b9e
SH256 hash:
d090187b9a81335f7facb1304aafdd7bba6ef19e7d788111adc4a6d62be651ec
MD5 hash:
c010be5580dfd9aa9c696f7676ce082e
SHA1 hash:
71cc8b3c2184be69c511c2f150f084e88faebec1
SH256 hash:
388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
MD5 hash:
e4211d6d009757c078a9fac7ff4f03d4
SHA1 hash:
019cd56ba687d39d12d4b13991c9a42ea6ba03da
Malware family:
Stealc.v2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:ProgramLanguage_Rust
Author:albertzsigovits
Description:Application written in Rust programming language
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SVCStealer

Executable exe ff569eec3472ca02e3a0c3092c538dcc587026d8808ff40c6bd0bbeeefd0612f

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments