MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12f842c1065cf459f3e9fccf3abd75cc37af8f65c06bc7e93f29ec2cbdba9832. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 12f842c1065cf459f3e9fccf3abd75cc37af8f65c06bc7e93f29ec2cbdba9832
SHA3-384 hash: e298eccbc599302116d628f848597099654f41edd7bb1dffa47afec9c065fe4b7961a97af285a62e2729be2975f5ea49
SHA1 hash: 483da845f077f1bbeb190381bb0566b291beca8d
MD5 hash: b1ce78925165a38b75a7a9717dfdc729
humanhash: north-blossom-winter-lithium
File name:InstallSetup3.exe
Download: download sample
Signature Stealc
File size:2'467'254 bytes
First seen:2024-01-06 18:47:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f4639a0b3116c2cfc71144b88a929cfd (96 x GuLoader, 53 x Formbook, 37 x VIPKeylogger)
ssdeep 49152:vb2s5FXQ4EmojLjCRELVf7Avil+dHIsLp1thIikN+6u2hsn:vZzX71oDCRAZUviAHImDqia7hsn
Threatray 587 similar samples on MalwareBazaar
TLSH T1E7B5335249C24C62F5A60D70183A70E64BA11EB7A5C5E493D3C2FC985EF3741A38F6BE
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
dhash icon 9686b6cccc39aa82 (14 x Stealc)
Reporter adm1n_usa32
Tags:exe Stealc

Intelligence


File Origin
# of uploads :
1
# of downloads :
334
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
kelihos
ID:
1
File name:
time.exe
Verdict:
Malicious activity
Analysis date:
2023-12-27 16:57:45 UTC
Tags:
opendir hausbomber stealer stealc loader metasploit risepro kelihos trojan evasion payload lumma nanocore agenttesla vodkagats ransomware stop purplefox backdoor vidar redline nitol socks5systemz proxy raccoonclipper

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
DNS request
Sending an HTTP GET request
Searching for the window
Sending a custom TCP request
Sending an HTTP GET request to an infection source
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control formbook installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1370795 Sample: InstallSetup3.exe Startdate: 06/01/2024 Architecture: WINDOWS Score: 100 44 iplogger.com 2->44 46 api4.ipify.org 2->46 48 api.ipify.org 2->48 58 Snort IDS alert for network traffic 2->58 60 Multi AV Scanner detection for domain / URL 2->60 62 Found malware configuration 2->62 64 9 other signatures 2->64 9 InstallSetup3.exe 1 36 2->9         started        signatures3 process4 dnsIp5 50 api4.ipify.org 104.237.62.212, 49704, 80 WEBNXUS United States 9->50 52 91.92.254.7, 80 THEZONEBG Bulgaria 9->52 54 2 other IPs or domains 9->54 28 C:\Users\user\AppData\Local\...\nswE033.tmp, PE32 9->28 dropped 30 C:\Users\user\AppData\Local\Temp\...\Math.dll, PE32 9->30 dropped 32 C:\Users\user\AppData\Local\...\INetC.dll, PE32 9->32 dropped 34 2 other malicious files 9->34 dropped 13 nswE033.tmp 54 9->13         started        18 BroomSetup.exe 2 6 9->18         started        file6 process7 dnsIp8 56 185.172.128.79, 49715, 80 NADYMSS-ASRU Russian Federation 13->56 36 C:\Users\user\AppData\...\softokn3[1].dll, PE32 13->36 dropped 38 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 13->38 dropped 40 C:\Users\user\AppData\...\mozglue[1].dll, PE32 13->40 dropped 42 9 other files (5 malicious) 13->42 dropped 66 Multi AV Scanner detection for dropped file 13->66 68 Detected unpacking (changes PE section rights) 13->68 70 Detected unpacking (overwrites its own PE header) 13->70 72 5 other signatures 13->72 20 cmd.exe 1 13->20         started        22 WerFault.exe 16 13->22         started        file9 signatures10 process11 process12 24 conhost.exe 20->24         started        26 timeout.exe 1 20->26         started       
Threat name:
Win32.Downloader.Taily
Status:
Malicious
First seen:
2023-12-27 16:29:16 UTC
File Type:
PE (Exe)
Extracted files:
113
AV detection:
20 of 23 (86.96%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc discovery spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks installed software on the system
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Stealc
Malware Config
C2 Extraction:
http://185.172.128.79
Unpacked files
SH256 hash:
331aa4e726df70b52c97f2c2063c07a65d22afd57794ad90b76d9a281a1bbaf2
MD5 hash:
8477260b945065dae59182043fea00f1
SHA1 hash:
36fc769e922c8dfaa6908266d528664c45337381
SH256 hash:
12f842c1065cf459f3e9fccf3abd75cc37af8f65c06bc7e93f29ec2cbdba9832
MD5 hash:
b1ce78925165a38b75a7a9717dfdc729
SHA1 hash:
483da845f077f1bbeb190381bb0566b291beca8d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 12f842c1065cf459f3e9fccf3abd75cc37af8f65c06bc7e93f29ec2cbdba9832

(this sample)

  
Delivery method
Distributed via web download

Comments