MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2e9b11c21a31d01f8d21f380b67114db3b9e9584bbdbd1b47dbf4d67b8ec3b5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 16
| SHA256 hash: | 2e9b11c21a31d01f8d21f380b67114db3b9e9584bbdbd1b47dbf4d67b8ec3b5f |
|---|---|
| SHA3-384 hash: | 62d7b429b046569733dc2355ffe379054116ecaa37e77cae81ac5af3a9cc36e9e070a964c878bdea3ce731124649b54d |
| SHA1 hash: | 033ba8001aa7e12427e2092bfce5141a9053d596 |
| MD5 hash: | b48395d044f2d395bb746206504717e5 |
| humanhash: | mango-sweet-pluto-table |
| File name: | file |
| Download: | download sample |
| Signature | Stealc |
| File size: | 2'138'112 bytes |
| First seen: | 2024-10-31 13:20:58 UTC |
| Last seen: | 2024-10-31 15:21:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:a0nlIKhc76yCC5z+K71VxSi7Npgx+iOPopiP:a0lIoi60zD5VzNjopU |
| TLSH | T193A533911286E93BD69FDDF9BDBD8309D4204F128FA7823CD46977B986A744C3F42064 |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.6% (.EXE) Win32 Executable (generic) (4504/4/1) 8.5% (.ICL) Windows Icons Library (generic) (2059/9) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
# of uploads :
22
# of downloads :
414
Origin country :
USVendor Threat Intelligence
Malware family:
amadey
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-10-31 13:22:03 UTC
Tags:
lumma stealer themida loader amadey botnet stealc
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
small spam hype sage
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Running batch commands
Creating a process with a hidden window
Launching a process
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Stealc
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Spyware.Stealc
Status:
Suspicious
First seen:
2024-10-31 13:21:07 UTC
File Type:
PE (Exe)
AV detection:
22 of 24 (91.67%)
Threat level:
2/5
Detection(s):
Suspicious file
Result
Malware family:
stealc
Score:
10/10
Tags:
family:stealc botnet:tale discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Stealc
Stealc family
Malware Config
C2 Extraction:
http://185.215.113.206
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4
MD5 hash:
eda18948a989176f4eebb175ce806255
SHA1 hash:
ff22a3d5f5fb705137f233c36622c79eab995897
SH256 hash:
ad6c671f6b1e8f0249c5ebfd9b8aae8a03926ab96600227383499891ea47f754
MD5 hash:
81487f08bbe42eff899a38004f56b2f4
SHA1 hash:
223966acb087aa29e40f757194a7832d2a439edf
Detections:
stealc
win_stealc_w0
win_stealc_a0
detect_Mars_Stealer
SH256 hash:
2e9b11c21a31d01f8d21f380b67114db3b9e9584bbdbd1b47dbf4d67b8ec3b5f
MD5 hash:
b48395d044f2d395bb746206504717e5
SHA1 hash:
033ba8001aa7e12427e2092bfce5141a9053d596
Malware family:
Stealc
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Dropped by
Amadey
Delivery method
Distributed via web download
Dropped by
Amadey
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.