MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 03d8ff0cd875186621aacea4c511b772ceac1129c77cfae7cb2f968b6aae58f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 13
| SHA256 hash: | 03d8ff0cd875186621aacea4c511b772ceac1129c77cfae7cb2f968b6aae58f4 |
|---|---|
| SHA3-384 hash: | 3fc8d4167bd6e61234d92fb1e69e1658a3a8e4002002f92c195046cf656dcdf7a7c454b0641c0edb4782272435e8a7d1 |
| SHA1 hash: | b6dd78adea28e0871ff3932a6dd49a0b99645c7a |
| MD5 hash: | c2a3a6e9d10362c2e0951837ed901bb7 |
| humanhash: | xray-virginia-yankee-monkey |
| File name: | file |
| Download: | download sample |
| Signature | Stealc |
| File size: | 1'826'304 bytes |
| First seen: | 2024-11-15 16:30:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:cbHhw9kyLDSk8Wh9NOOzOWuCXl45Kn3HDNpGnoNhYS:cbHu9WWmWXXl4yHDRNhL |
| TLSH | T1AB85330E9D9FD03EF7213138CB6B3FC8A8711DAE90A5B1E945028ABD4377495815C9EE |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.6% (.EXE) Win32 Executable (generic) (4504/4/1) 8.5% (.ICL) Windows Icons Library (generic) (2059/9) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
# of uploads :
1
# of downloads :
435
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
327efe2212e77e9bcdf04712b791f12e480eb9a8c529dd0b9b5469efb18efb53
Verdict:
Malicious activity
Analysis date:
2024-11-15 16:27:46 UTC
Tags:
lumma stealer exfiltration themida loader stealc
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
small spam hype sage
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Verdict:
Malicious
Labled as:
Trojan.Generic
Verdict:
Suspicious
Result
Threat name:
LummaC, Amadey, LummaC Stealer, Stealc,
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops PE files to the document folder of the user
Drops PE files to the user root directory
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites Mozilla Firefox settings
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.LummaStealer
Status:
Malicious
First seen:
2024-11-15 16:31:06 UTC
File Type:
PE (Exe)
AV detection:
20 of 24 (83.33%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
9/10
Tags:
discovery evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
f0293cd04ea0b01eacb239f6820659d96038f1338066261aba423d29958f5958
MD5 hash:
ea89ee23a4b41f6d07ad8d1e7f6d70ff
SHA1 hash:
eddb98573aa325396a28019e82f6a817163326aa
Detections:
win_stealc_w0
win_stealc_a0
SH256 hash:
03d8ff0cd875186621aacea4c511b772ceac1129c77cfae7cb2f968b6aae58f4
MD5 hash:
c2a3a6e9d10362c2e0951837ed901bb7
SHA1 hash:
b6dd78adea28e0871ff3932a6dd49a0b99645c7a
Malware family:
Amadey
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Dropped by
Amadey
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.