MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0aa6f768cc1ec17ce71f6cc67a83832eb772f7e5511f61717f4ac242a87e5c19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 0aa6f768cc1ec17ce71f6cc67a83832eb772f7e5511f61717f4ac242a87e5c19
SHA3-384 hash: 83f7b53da9b93cdbb95ab08fa5eafba2d3774ac5389797ce9b9ce07fc2ce8e32799397627325e4652ed72ed1b10021f6
SHA1 hash: e7b63473a5bd2328a39c69b9e1e52b5252c210c2
MD5 hash: 02f94f35b367a81b399909dcb6405ae0
humanhash: helium-apart-michigan-chicken
File name:file
Download: download sample
Signature Stealc
File size:1'811'968 bytes
First seen:2024-11-30 08:42:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:odA/qI+zwZsjigy+Qgj+Irk1/cbOd/0tLfLX:hyTj3oIrk/cSdMj
TLSH T11285334FDE3B1810D0DC0F7A9AA7228730B88DA95D8469763E8615760C9BD83F8D79DC
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:exe Stealc


Avatar
Bitsight
url: http://185.215.113.16/steam/random.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
392
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2024-11-30 08:45:59 UTC
Tags:
lumma themida stealer loader stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect autorun autoit spam
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Result
Threat name:
Amadey, Cryptbot, LummaC Stealer, Nymaim
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Drops PE files to the document folder of the user
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Leaks process information
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Amadeys stealer DLL
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected Nymaim
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565611 Sample: file.exe Startdate: 30/11/2024 Architecture: WINDOWS Score: 100 69 youtube.com 2->69 71 youtube-ui.l.google.com 2->71 73 32 other IPs or domains 2->73 115 Multi AV Scanner detection for domain / URL 2->115 117 Suricata IDS alerts for network traffic 2->117 119 Found malware configuration 2->119 121 21 other signatures 2->121 9 skotes.exe 2 34 2->9         started        14 file.exe 36 2->14         started        16 skotes.exe 2->16         started        18 39c228201d.exe 2->18         started        signatures3 process4 dnsIp5 89 185.215.113.43, 49778, 49784, 80 WHOLESALECONNECTIONSNL Portugal 9->89 91 31.41.244.11, 49790, 80 AEROEXPRESS-ASRU Russian Federation 9->91 53 C:\Users\user\AppData\...\1afc2fdbc4.exe, PE32 9->53 dropped 55 C:\Users\user\AppData\...\b081bb79ae.exe, PE32 9->55 dropped 57 C:\Users\user\AppData\...\d88d6966da.exe, PE32 9->57 dropped 65 11 other malicious files 9->65 dropped 151 Creates multiple autostart registry keys 9->151 153 Hides threads from debuggers 9->153 155 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->155 20 39c228201d.exe 9->20         started        24 67d914dff5.exe 1 9->24         started        26 bb0adee266.exe 9->26         started        32 2 other processes 9->32 93 185.215.113.206, 49730, 49749, 49760 WHOLESALECONNECTIONSNL Portugal 14->93 95 185.215.113.16, 49759, 80 WHOLESALECONNECTIONSNL Portugal 14->95 97 127.0.0.1 unknown unknown 14->97 59 C:\Users\user\Documents\FCFBFHIEBK.exe, PE32 14->59 dropped 61 C:\Users\user\AppData\...\softokn3[1].dll, PE32 14->61 dropped 63 C:\Users\user\AppData\Local\...\random[1].exe, PE32 14->63 dropped 67 11 other files (7 malicious) 14->67 dropped 157 Detected unpacking (changes PE section rights) 14->157 159 Attempt to bypass Chrome Application-Bound Encryption 14->159 161 Drops PE files to the document folder of the user 14->161 165 8 other signatures 14->165 28 cmd.exe 1 14->28         started        30 chrome.exe 14->30         started        163 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 16->163 file6 signatures7 process8 dnsIp9 75 atten-supporse.biz 172.67.165.166 CLOUDFLARENETUS United States 20->75 123 Antivirus detection for dropped file 20->123 125 Multi AV Scanner detection for dropped file 20->125 127 Detected unpacking (changes PE section rights) 20->127 141 4 other signatures 20->141 77 twentykx20pt.top 34.118.84.150 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 24->77 79 httpbin.org 18.213.123.165 AMAZON-AESUS United States 24->79 81 home.twentykx20pt.top 24->81 129 Machine Learning detection for dropped file 24->129 131 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 24->131 133 Tries to evade debugger and weak emulator (self modifying code) 24->133 34 chrome.exe 24->34         started        135 Hides threads from debuggers 26->135 137 Tries to detect sandboxes / dynamic malware analysis system (registry check) 26->137 139 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 26->139 36 FCFBFHIEBK.exe 4 28->36         started        40 conhost.exe 28->40         started        83 192.168.2.4, 443, 49723, 49724 unknown unknown 30->83 85 239.255.255.250 unknown Reserved 30->85 42 chrome.exe 30->42         started        87 185.156.72.65 ITDELUXE-ASRU Russian Federation 32->87 signatures10 process11 dnsIp12 45 chrome.exe 34->45         started        51 C:\Users\user\AppData\Local\...\skotes.exe, PE32 36->51 dropped 143 Antivirus detection for dropped file 36->143 145 Detected unpacking (changes PE section rights) 36->145 147 Machine Learning detection for dropped file 36->147 149 5 other signatures 36->149 48 skotes.exe 36->48         started        99 plus.l.google.com 142.250.181.110, 443, 49752 GOOGLEUS United States 42->99 101 www.google.com 142.250.181.68, 443, 49734, 49735 GOOGLEUS United States 42->101 103 2 other IPs or domains 42->103 file13 signatures14 process15 dnsIp16 105 www.google.com 45->105 107 Antivirus detection for dropped file 48->107 109 Detected unpacking (changes PE section rights) 48->109 111 Machine Learning detection for dropped file 48->111 113 5 other signatures 48->113 signatures17
Threat name:
Win32.Trojan.Symmi
Status:
Malicious
First seen:
2024-11-30 08:43:06 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:lumma family:stealc botnet:9c9aa5 botnet:drum credential_access discovery evasion persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Kills process with taskkill
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
AutoIT Executable
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks BIOS information in registry
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Unsecured Credentials: Credentials In Files
Windows security modification
Downloads MZ/PE file
Uses browser remote debugging
Enumerates VirtualBox registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Amadey family
Lumma Stealer, LummaC
Lumma family
Modifies Windows Defender Real-time Protection settings
Stealc
Stealc family
Malware Config
C2 Extraction:
http://185.215.113.206
http://185.215.113.43
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ac89913efe31b2e331ef36e9f064d3130fedbf3171ec26fc1afa3894de1a517c
MD5 hash:
9d8f29f116dd4fc68eac1ba6bb9960b2
SHA1 hash:
4847d25f63b8fcbf9db8c8ed1cc64fd936c1630e
Detections:
win_stealc_w0 win_stealc_a0
SH256 hash:
0aa6f768cc1ec17ce71f6cc67a83832eb772f7e5511f61717f4ac242a87e5c19
MD5 hash:
02f94f35b367a81b399909dcb6405ae0
SHA1 hash:
e7b63473a5bd2328a39c69b9e1e52b5252c210c2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 0aa6f768cc1ec17ce71f6cc67a83832eb772f7e5511f61717f4ac242a87e5c19

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments