SemanticsAV Intelligence Report

Generated on 2025-11-07T15:18:50.350861

Detection Summary

File Hashes
MD5
f5f9ea2006f686c30fd441e8e43914a3
SHA1
6eda5129ad0024b8fd6d7bb096c044132e6d1dd0
SHA256
c37d93385f10213d3059eac34996e589f415458989499fd281fdef5b7d929986
Verdict (Confidence)
malicious (100.0%)
File Type
pe
Signature
Stealc
Tags
exe

Intelligence Statistics

Label Distribution

Total Samples
5
Malicious
5
Max: 98.5% | Avg: 98.0%
Suspicious
0
Clean
0
Unknown
0

Top Signatures

5
Samples
Stealc
Max Similarity
98.5%
Avg Similarity
98.0%

Attribute Comparison Matrix

Compare static attributes between the target file and 5 similar samples from our threat intelligence database.

Legend:
† = Confirmed label (verified malicious/clean from intelligence)
Attribute
Target
Baseline
MALICIOUS†
Stealc
exe
Sample #1
98.5%
MALICIOUS
Stealc
exe
Sample #2
98.2%
MALICIOUS
Stealc
exe
Sample #3
98.1%
MALICIOUS
Stealc
exe
Sample #4
97.9%
MALICIOUS
Stealc
exe
Sample #5
97.3%
MALICIOUS
Stealc
exe
compilation_datetime 2025-10-12 2025-10-12 2025-10-12 2025-10-12 2025-10-12 2025-10-12
Target Sample #1 (98.5%) Sample #2 (98.2%) Sample #3 (98.1%) Sample #4 (97.9%) Sample #5 (97.3%)
[
  "IMPORT_TABLE",
  "RESOURCE_TABLE",
  "EXCEPTION_TABLE",
  "CERTIFICATE_TABLE",
  "BASE_RELOCATION_TABLE",
  "TLS_TABLE"
]
[
  "IMPORT_TABLE",
  "RESOURCE_TABLE",
  "EXCEPTION_TABLE",
  "CERTIFICATE_TABLE",
  "BASE_RELOCATION_TABLE",
  "TLS_TABLE"
]
[
  "IMPORT_TABLE",
  "RESOURCE_TABLE",
  "EXCEPTION_TABLE",
  "CERTIFICATE_TABLE",
  "BASE_RELOCATION_TABLE",
  "TLS_TABLE"
]
[
  "IMPORT_TABLE",
  "RESOURCE_TABLE",
  "EXCEPTION_TABLE",
  "CERTIFICATE_TABLE",
  "BASE_RELOCATION_TABLE",
  "TLS_TABLE"
]
[
  "IMPORT_TABLE",
  "RESOURCE_TABLE",
  "EXCEPTION_TABLE",
  "CERTIFICATE_TABLE",
  "BASE_RELOCATION_TABLE",
  "TLS_TABLE"
]
[
  "IMPORT_TABLE",
  "RESOURCE_TABLE",
  "EXCEPTION_TABLE",
  "CERTIFICATE_TABLE",
  "BASE_RELOCATION_TABLE",
  "TLS_TABLE"
]
debug.entries_count 0 0 0 0 0 0
delay_imports.dll_count 0 0 0 0 0 0
delay_imports.total_functions 0 0 0 0 0 0
dll_characteristics.HIGH_ENTROPY_VA Yes Yes Yes Yes Yes Yes
dll_characteristics.TERMINAL_SERVER_AWARE Yes Yes Yes Yes Yes Yes
entry_point 6365272 6557784 6357080 6357080 6148184 6148184
exports N/A N/A N/A N/A N/A N/A
file_size 3624384 3742144 3607488 3590080 3306432 3387328
image_size 9437184 9760768 9424896 9404416 8916992 8998912
Target Sample #1 (98.5%) Sample #2 (98.2%) Sample #3 (98.1%) Sample #4 (97.9%) Sample #5 (97.3%)
[
  {
    "name": "kernel32.dll",
    "number_of_functions": 1
  }
]
[
  {
    "name": "kernel32.dll",
    "number_of_functions": 1
  }
]
[
  {
    "name": "kernel32.dll",
    "number_of_functions": 1
  }
]
[
  {
    "name": "kernel32.dll",
    "number_of_functions": 1
  }
]
[
  {
    "name": "kernel32.dll",
    "number_of_functions": 1
  }
]
[
  {
    "name": "kernel32.dll",
    "number_of_functions": 1
  }
]
is_dll No No No No No No
linker_version 14.43 14.43 14.43 14.43 14.43 14.43
load_configuration.present No No No No No No
machine AMD64 AMD64 AMD64 AMD64 AMD64 AMD64
relocations.by_type.ABS 1 1 1 1 1 1
relocations.by_type.DIR64 3 3 3 3 3 3
relocations.total_blocks 1 1 1 1 1 1
relocations.total_entries 4 4 4 4 4 4
resources.has_manifest Yes Yes Yes Yes Yes Yes
resources.has_version_info Yes Yes Yes Yes Yes Yes
resources.number_of_dialogs 0 0 0 0 0 0
resources.number_of_icons 9 9 9 9 9 9
resources.number_of_string_tables 0 0 0 0 0 0
rich_header_present Yes Yes Yes Yes Yes Yes
Target Sample #1 (98.5%) Sample #2 (98.2%) Sample #3 (98.1%) Sample #4 (97.9%) Sample #5 (97.3%)
[
  "        ",
  "        ",
  "        ",
  "        ",
  "        ",
  ".rsrc",
  ".idata",
  ".tls",
  ".themida",
  ".boot",
  ".reloc"
]
[
  "        ",
  "        ",
  "        ",
  "        ",
  "        ",
  ".rsrc",
  ".idata",
  ".tls",
  ".themida",
  ".boot",
  ".reloc"
]
[
  "        ",
  "        ",
  "        ",
  "        ",
  "        ",
  ".rsrc",
  ".idata",
  ".tls",
  ".themida",
  ".boot",
  ".reloc"
]
[
  "        ",
  "        ",
  "        ",
  "        ",
  "        ",
  ".rsrc",
  ".idata",
  ".tls",
  ".themida",
  ".boot",
  ".reloc"
]
[
  "        ",
  "        ",
  "        ",
  "        ",
  "        ",
  ".rsrc",
  ".idata",
  ".tls",
  ".themida",
  ".boot",
  ".reloc"
]
[
  "        ",
  "        ",
  "        ",
  "        ",
  "        ",
  ".rsrc",
  ".idata",
  ".tls",
  ".themida",
  ".boot",
  ".reloc"
]
signature.number_of_signatures 1 1 1 1 1 1
signature.signed Yes Yes Yes Yes Yes Yes
Target Sample #1 (98.5%) Sample #2 (98.2%) Sample #3 (98.1%) Sample #4 (97.9%) Sample #5 (97.3%)
[
  "C=US, O=DigiCert\\, Inc., CN=DigiCert Trusted G4 Code Signing RSA4096 SHA256 2021 CA1"
]
[
  "C=US, O=DigiCert\\, Inc., CN=DigiCert Trusted G4 Code Signing RSA4096 SHA256 2021 CA1"
]
[
  "C=US, O=DigiCert\\, Inc., CN=DigiCert Trusted G4 Code Signing RSA4096 SHA256 2021 CA1"
]
[
  "C=US, O=DigiCert\\, Inc., CN=DigiCert Trusted G4 Code Signing RSA4096 SHA256 2021 CA1"
]
[
  "C=US, O=DigiCert\\, Inc., CN=DigiCert Trusted G4 Code Signing RSA4096 SHA256 2021 CA1"
]
[
  "C=US, O=DigiCert\\, Inc., CN=DigiCert Trusted G4 Code Signing RSA4096 SHA256 2021 CA1"
]
subsystem WINDOWS_GUI WINDOWS_GUI WINDOWS_GUI WINDOWS_GUI WINDOWS_GUI WINDOWS_GUI
symbols.total_count 0 0 0 0 0 0
tls.callbacks_count 0 0 0 0 0 0
tls.present Yes Yes Yes Yes Yes Yes
version_info.file_type APP APP APP APP APP APP
version_info.file_version 1.0.46.420 3.1.66.65 3.5.23.139 2.8.24.330 5.4.85.771 4.3.59.733
version_info.product_version 1.0.46.420 3.1.66.65 3.5.23.139 2.8.24.330 5.4.85.771 4.3.59.733
version_info.strings.CompanyName Simutronics Corporation Quantum Dynamics BrightWave Software Fusion Labs Orion Dynamics Elite Software
version_info.strings.FileDescription Titan Solution Platform Nebula Solution Framework Unity Creative Toolkit Echo Management Platform Horizon Creative Framework Unity Creative Toolkit
version_info.strings.FileVersion 1.0.46 3.1.66 3.5.23 2.8.24 5.4.85 4.3.59
version_info.strings.InternalName nebulaplatform nebulaplatform quantum genesisengine horizonsuite fusionengine
version_info.strings.LegalCopyright © 2020 Simutronics Corporation. © 2025 Quantum Dynamics. © 2004 BrightWave Software. © 2005 Fusion Labs. © 2022 Orion Dynamics. © 2012 Elite Software.
version_info.strings.OriginalFilename fusionengine.exe pinnaclestudio.exe elitebuilder.exe pinnaclestudio.exe orionsuite.exe nexus.exe
version_info.strings.ProductName Nebula Platform Horizon Suite Fusion Engine Titan IDE HeroEngine Elite Builder
version_info.strings.ProductVersion 1.0.46 3.1.66 3.5.23 2.8.24 5.4.85 4.3.59
Natural Language Report

Executive Verdict Summary

The SemanticsAV Engine has identified this file as MALICIOUS with 100.0% certainty. This assessment is strongly supported by the sample's highly similar structural patterns to multiple known instances of the Stealc malware family, indicating it is part of a sophisticated and active campaign.

Technical Analysis

The analysis reveals a highly structured Portable Executable (PE) file exhibiting strong genetic lineage to the Stealc malware family. The presence of numerous data directories, including IMPORT_TABLE, RESOURCE_TABLE, and TLS_TABLE, along with a HIGH_ENTROPY_VA DLL characteristic, are common architectural patterns observed in sophisticated malware designed for evasion and robust functionality. The use of a standard kernel32.dll import, combined with a GUI subsystem and a linker version of 14.43, suggests a deliberate effort to blend with legitimate Windows applications. The TLS section's presence, even with zero callbacks, is a notable structural indicator often leveraged by advanced threats for initialization or obfuscation.

The file's compilation timestamp of October 12, 2025, and its distribution across multiple nearly identical structural variants (geometric_similarity above 97%) point to a single, prolific development effort. These variants share identical section names like .rsrc, .idata, .tls, .themida, .boot, and .reloc, further solidifying their common origin. The consistent presence of a valid digital signature from "DigiCert Trusted G4 Code Signing RSA4096 SHA256 2021 CA1" across these samples, despite their malicious classification, is a critical observation indicating a determined adversary employing signature spoofing or compromise of legitimate signing infrastructure to bypass initial security checks and gain trust.

The observed structural patterns strongly suggest a malicious design intent focused on stealth and functionality. The specific combination of architectural choices and their near-identical replication across multiple samples implies a high degree of control and a common codebase or development framework being utilized by the threat actor. This level of structural convergence and evasionary technique points to a threat actor that invests significantly in maintaining operational security and sophisticated deployment capabilities.

Threat Intelligence Context

The detection assessment aligns with the known characteristics of the Stealc malware family. Stealc is a prevalent information stealer known for its ability to exfiltrate sensitive data such as browser credentials, cryptocurrency wallet information, system details, and files. Its typical attack vectors often involve phishing campaigns, exploit kits, or distribution through compromised websites. The observed structural similarities, particularly the compilation date and the presence of specific PE sections, are hallmarks of Stealc variants that have been active and evolving in the threat landscape.

The analyzed sample and its highly similar counterparts demonstrate a common development and distribution strategy. The consistent use of seemingly legitimate version information and valid digital signatures across these malicious files is a critical indicator of advanced adversary tradecraft. This suggests the attackers are either compromising legitimate software development pipelines or leveraging sophisticated signing services to disguise their malware as trusted applications. This multi-family attribution to Stealc, evidenced by the high geometric similarity scores and shared intelligence signatures, underscores the interconnectedness of these samples under a unified threat operation.

The integration of structural patterns with this intelligence reveals a deliberate campaign by threat actors to gain initial access and maintain persistence by masquerading as legitimate software. The near-identical structure across samples points to a single, well-resourced threat actor or group with a standardized development process for their Stealc-based tools. This level of consistency in construction, coupled with the use of valid signatures, suggests an adversary focused on high-volume distribution and a meticulous approach to evading detection.

Recommendations and Response Strategy

Given the definitive identification as Stealc malware, immediate actions should focus on containment and eradication. Prioritize the isolation of infected systems to prevent lateral movement and further data exfiltration. Conduct thorough network-wide scans for indicators of compromise (IOCs) related to Stealc, including the observed file hashes, network infrastructure, and any associated command-and-control (C2) communication patterns. Implement enhanced endpoint detection and response (EDR) rules to flag and block the specific structural characteristics observed, such as the presence of the .themida section in conjunction with the observed imports and data directories. Investigate the compromised signing certificates and associated entities to understand the extent of the breach and prevent further misuse. Remediation should involve the secure re-imaging of affected systems and a review of access controls and user privilege management to mitigate future exploitation.

File Hashes