MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 038fad0cd10c3cf36e3640a2ea4c079f83c7f6133e400407773bf804bc1c5f49. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 9


Intelligence 9 IOCs YARA 69 File information Comments

SHA256 hash: 038fad0cd10c3cf36e3640a2ea4c079f83c7f6133e400407773bf804bc1c5f49
SHA3-384 hash: 27e49b169ea894ec7b7f4c49a947e228a5b5dbbce03210b0f2596ed48482923dfd3f4dc230b7e9209e3f88652d0addfb
SHA1 hash: 5be3c3b32d61134cb2380a9e15d1e0468da39415
MD5 hash: ff248a4222851b97d522117737c68be7
humanhash: enemy-mars-tennis-apart
File name:smart1.zip
Download: download sample
Signature Stealc
File size:7'245'419 bytes
First seen:2024-08-10 17:11:10 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 196608:MSMjxkmxt+ui5tDAyyr4pF67C40b+a+jkE3F6G8slsY8/uDAvz/b5i:MVjxbt+uibcyOWoW40bV+fAG8Ot8/uks
TLSH T13A76336BD5F18E80BBF48D514AF0291626EECB856EE3157A6CB3436E54D6084CEC1CB8
Reporter aachum
Tags:Stealc zip


Avatar
iamaachum
https://bidvertiser.b-cdn.net/smart1.zip

Stealc C2: http://193.176.153.234/587ec30955d49a9c.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
414
Origin country :
ES ES
File Archive Information

This file archive contains 7 file(s), sorted by their relevance:

File name:Qt5SqlVBox.dll
File size:224'032 bytes
SHA256 hash: eaa9efde1704fa6abbef9878eecfa386e89003f23e07adcaf641a6c741893ba1
MD5 hash: bbc454dfbd919ce1524e75478582c04d
MIME type:application/x-dosexec
Signature Stealc
File name:VBoxSupLib.dll
File size:22'928 bytes
SHA256 hash: 34e8bd19a7dd241a1275a3cf77a8a59a7df1fc529f864f92d8548cc7e0429b26
MD5 hash: 9636cd28f536dd3fb438c866f28610a9
MIME type:application/x-dosexec
Signature Stealc
File name:VBoxSharedFolders.dll
File size:80'104 bytes
SHA256 hash: 45b9bd24a786f5f9eaf3782f1c1d659fccee5e9b6ac941c756c43f09f0d10819
MD5 hash: 93f9f9335e95aebd2c914971c9f6bc58
MIME type:application/x-dosexec
Signature Stealc
File name:VBoxSharedClipboard.dll
File size:69'688 bytes
SHA256 hash: 9fdc76da45016187d325b992b83980227112ba14ed1cb3a2dea8929046163a13
MD5 hash: a802413b13e45c7d526705cbd3974ae5
MIME type:application/x-dosexec
Signature Stealc
File name:VBoxVMM.dll
File size:5'158'168 bytes
SHA256 hash: ddebdb740915cdb367c3adf61d62f7b9cf1c7535cc8edbb7d80c9b8add055afa
MD5 hash: dbfcdd86bda68ab53d8b50329ef713f5
MIME type:application/x-dosexec
Signature Stealc
File name:Qt5PrintSupportVBox.dll
File size:332'992 bytes
SHA256 hash: 056ab54b2a424d420637c2e44463813e7b3247222d7e907a1f34e22b1726ae95
MD5 hash: 6615a634804dfa5071efa1502eda3a2b
MIME type:application/x-dosexec
Signature Stealc
File name:0SmartAssem.exe
File size:14'349'824 bytes
SHA256 hash: 97d308c2b061ca49a8834dfd527a1485442aab95060ad69e54bf034e8a043c67
MD5 hash: 517c4a0a27d1c022a3319af316407810
MIME type:application/x-dosexec
Signature Stealc
Vendor Threat Intelligence
Verdict:
Malicious
Score:
70%
Tags:
Encryption Static
Result
Verdict:
Suspicious
File Type:
PE File
Behaviour
BlacklistAPI detected
Verdict:
Unknown
Threat level:
n/a  -.1/10
Confidence:
100%
Tags:
anti-vm microsoft_visual_cc overlay packed
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2024-08-10 11:54:31 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
8 of 38 (21.05%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:cr3 discovery stealer
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Stealc
Malware Config
C2 Extraction:
http://193.176.153.234
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:Check_OutputDebugStringA_iat
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_duffcopy_amd64
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:QbotStuff
Author:anonymous
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments