MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0249960506827fe4f63c69fdfa7b1292dd13db00f02e099a642c679bc9be438b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 16


Intelligence 16 IOCs YARA 12 File information Comments 1

SHA256 hash: 0249960506827fe4f63c69fdfa7b1292dd13db00f02e099a642c679bc9be438b
SHA3-384 hash: 46cbe45c76c89ae6afd34d78d8adb190a14f0236a13558b7195fef303e6c27e19ee7397bb37d79a6650e8d15ef9a6701
SHA1 hash: 770bedc1ab35fc2505221851e306c11e474031ff
MD5 hash: a7a6415819ce055d2f307d679f3892c3
humanhash: sink-hotel-hamper-asparagus
File name:a7a6415819ce055d2f307d679f3892c3
Download: download sample
Signature Stealc
File size:2'160'480 bytes
First seen:2024-03-11 15:05:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 187b3ae62ff818788b8c779ef7bc3d1c (14 x Stealc, 1 x GCleaner)
ssdeep 49152:LQ2f9h2uHFHcbNSKi3SafwdI2IcSytyJI4ZrZwqpva1H9zf0vRxnxG5g:pfr5Z4MKUfYdWc5t7U+r9D0ZtA5g
Threatray 21 similar samples on MalwareBazaar
TLSH T10CA52359BA16D9E1CC3B02708D95E6FF4605BD20CE298C07BEC62F6B7471CE662CA705
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 575ad9111233525d (7 x Stealc)
Reporter zbetcheckin
Tags:32 exe Stealc

Intelligence


File Origin
# of uploads :
1
# of downloads :
374
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0249960506827fe4f63c69fdfa7b1292dd13db00f02e099a642c679bc9be438b.exe
Verdict:
Malicious activity
Analysis date:
2024-03-11 15:45:02 UTC
Tags:
stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Creating a window
Сreating synchronization primitives
Connecting to a non-recommended domain
Connection attempt
Sending an HTTP GET request
Searching for synchronization primitives
Reading critical registry keys
Searching for the window
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a process
Changing a file
Launching the default Windows debugger (dwwin.exe)
Moving a file to the Program Files subdirectory
Replacing files
Connection attempt to an infection source
Stealing user critical data
Sending an HTTP GET request to an infection source
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Mars Stealer, Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Snort IDS alert for network traffic
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Mars stealer
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1406794 Sample: maGLKQUaGr.exe Startdate: 11/03/2024 Architecture: WINDOWS Score: 100 50 Snort IDS alert for network traffic 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 7 other signatures 2->56 8 maGLKQUaGr.exe 1 35 2->8         started        process3 dnsIp4 44 185.172.128.90, 49707, 80 NADYMSS-ASRU Russian Federation 8->44 46 185.172.128.187, 49708, 80 NADYMSS-ASRU Russian Federation 8->46 30 C:\Users\user\AppData\Local\...\syncUpd.exe, PE32 8->30 dropped 32 C:\Users\user\AppData\Local\...\INetC.dll, PE32 8->32 dropped 34 C:\Users\user\AppData\...\BroomSetup.exe, PE32 8->34 dropped 12 syncUpd.exe 75 8->12         started        17 BroomSetup.exe 2 5 8->17         started        file5 process6 dnsIp7 48 185.172.128.145, 49706, 80 NADYMSS-ASRU Russian Federation 12->48 36 C:\Users\user\AppData\...\softokn3[1].dll, PE32 12->36 dropped 38 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 12->38 dropped 40 C:\Users\user\AppData\...\mozglue[1].dll, PE32 12->40 dropped 42 9 other files (5 malicious) 12->42 dropped 60 Multi AV Scanner detection for dropped file 12->60 62 Detected unpacking (changes PE section rights) 12->62 64 Detected unpacking (overwrites its own PE header) 12->64 66 9 other signatures 12->66 19 WerFault.exe 19 16 12->19         started        21 cmd.exe 1 17->21         started        file8 signatures9 process10 signatures11 58 Uses schtasks.exe or at.exe to add and modify task schedules 21->58 24 conhost.exe 21->24         started        26 schtasks.exe 1 21->26         started        28 chcp.com 1 21->28         started        process12
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-03-11 15:06:11 UTC
File Type:
PE (Exe)
Extracted files:
192
AV detection:
23 of 38 (60.53%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc discovery spyware stealer upx
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
UPX packed file
Downloads MZ/PE file
Stealc
Malware Config
C2 Extraction:
http://185.172.128.145
Unpacked files
SH256 hash:
8ff4e509a48d6cbcff5d325fc08ab97f37f69e5fa36fad427216b38545941661
MD5 hash:
7faf9f4744ac9a3680a6ea32ab352138
SHA1 hash:
4ec9a4769b6dccbb1a6017d08a36effc0117abe2
SH256 hash:
2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f
MD5 hash:
2b342079303895c50af8040a91f30f71
SHA1 hash:
b11335e1cb8356d9c337cb89fe81d669a69de17e
SH256 hash:
291e511eb00d5f658d345115de7fbd13e416e353bee19cdac8709b0b856da095
MD5 hash:
099d81985b4d1951c9a0448bdead2e31
SHA1 hash:
3707f6971ecdd856999ca980a1b99b551bea5ff9
SH256 hash:
074aa599107b76391251f6cb09316cf7354e3404854b20e39b27eb8a66dd9cef
MD5 hash:
ddb3f947dab57f002e37d1a234ab362e
SHA1 hash:
4aac9e5cee35d9590120239c2ea42bdb9b8a60b9
SH256 hash:
0249960506827fe4f63c69fdfa7b1292dd13db00f02e099a642c679bc9be438b
MD5 hash:
a7a6415819ce055d2f307d679f3892c3
SHA1 hash:
770bedc1ab35fc2505221851e306c11e474031ff
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:detect_Mars_Stealer
Author:@malgamy12
Description:detect_Mars_Stealer
Rule name:infostealer_win_stealc_standalone
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_Stealc_str
Author:JPCERT/CC Incident Response Group
Description:Stealc infostealer
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:win_stealc_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.stealc.
Rule name:win_stealc_w0
Author:crep1x
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 0249960506827fe4f63c69fdfa7b1292dd13db00f02e099a642c679bc9be438b

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
SHELL32.dll::SHFileOperationA
SHELL32.dll::SHGetFileInfoA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryExA
KERNEL32.dll::GetDiskFreeSpaceA
KERNEL32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileA
ADVAPI32.dll::SetFileSecurityA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExA
USER32.dll::OpenClipboard
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments



Avatar
zbet commented on 2024-03-11 15:05:20 UTC

url : hxxp://185.172.128.109/InstallSetup2.exe