MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1013ef0d12658680241090322d56cbfd6ad665fd922049180184c3fef077a506. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 1013ef0d12658680241090322d56cbfd6ad665fd922049180184c3fef077a506
SHA3-384 hash: 83f72905b54e6f85fe00310a4bc760fb74865db1ab88dcb9d5b1170567c3f7320df24c5a0d111bcabf4bb5a8a187db43
SHA1 hash: fff9ac5ee2a9849759bf02538f8a431738a894c5
MD5 hash: b6bf96c3900b28a9970323938a1752bd
humanhash: mockingbird-tennessee-sink-nineteen
File name:file
Download: download sample
Signature Stealc
File size:2'471'936 bytes
First seen:2024-07-09 19:59:01 UTC
Last seen:2024-07-09 22:03:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 001806c33a6e9fe5fbff34bdbd79b591 (112 x Stealc, 9 x MarsStealer, 1 x Amadey)
ssdeep 49152:vNXu+em7jvl9vusinK4BwNH+T7m4/OKp0Pu46RKebeb9kbXb8ddhhtQhCvOaY5dY:vNe+VZ9vusiK4BwNHi7m4mK7Webeb9k0
Threatray 77 similar samples on MalwareBazaar
TLSH T183B533E98A1D31B2ED30533CAD6FCEE599C27BCDB8AD11C1107179B48A25A3D062DCD6
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter Bitsight
Tags:exe Stealc


Avatar
Bitsight
url: http://77.91.77.81/stealc/random.exe

Intelligence


File Origin
# of uploads :
7
# of downloads :
359
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1013ef0d12658680241090322d56cbfd6ad665fd922049180184c3fef077a506.exe
Verdict:
Malicious activity
Analysis date:
2024-07-09 20:00:44 UTC
Tags:
stealer stealc loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Mars Stealer, Stealc, Vidar
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file has nameless sections
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Yara detected Mars stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Multiverze
Status:
Malicious
First seen:
2024-07-09 20:00:06 UTC
File Type:
PE (Exe)
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:hate discovery stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Stealc
Malware Config
C2 Extraction:
http://85.28.47.30
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
1013ef0d12658680241090322d56cbfd6ad665fd922049180184c3fef077a506
MD5 hash:
b6bf96c3900b28a9970323938a1752bd
SHA1 hash:
fff9ac5ee2a9849759bf02538f8a431738a894c5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 1013ef0d12658680241090322d56cbfd6ad665fd922049180184c3fef077a506

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteA
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
WIN_BASE_IO_APICan Create Filesversion.dll::GetFileVersionInfoA

Comments