MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3bd221e945c0da67960f21c8bec0d678ff84f10dcf3b5866ed57a1ced810cbd9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 15


Intelligence 15 IOCs YARA 13 File information Comments

SHA256 hash: 3bd221e945c0da67960f21c8bec0d678ff84f10dcf3b5866ed57a1ced810cbd9
SHA3-384 hash: 7c18b45d3b1dd5013ea4c57d03e1fd338d5547c42b1e0cb9ca8b1e2bbac94d1ae0060fc0434bd3000f6746eb1cdb50d9
SHA1 hash: 9491bd29357513c63d703ac9d99dcf25251d7cd7
MD5 hash: 10e82b6ad59c2ab5f97f96e6060bb12e
humanhash: bluebird-nuts-fourteen-avocado
File name:10e82b6ad59c2ab5f97f96e6060bb12e.exe
Download: download sample
Signature Stealc
File size:2'342'807 bytes
First seen:2023-07-09 08:05:24 UTC
Last seen:2023-07-09 10:27:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e569e6f445d32ba23766ad67d1e3787f (259 x Adware.Generic, 41 x RecordBreaker, 24 x RedLineStealer)
ssdeep 49152:vBuZrEUiWqJZU2zF35Me89k6YQoWH6hBJLJZ2iZ3vxm3c7ldhA:ZkLiWqJZU4F3XEYVbXvm3chA
Threatray 595 similar samples on MalwareBazaar
TLSH T12FB5E03FB268753EC5AE0B3245B3926099BBBA61A81B8C1F17F4050DCF664701E3F656
TrID 62.9% (.EXE) Inno Setup installer (109740/4/30)
23.8% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
6.0% (.EXE) Win64 Executable (generic) (10523/12/4)
2.5% (.EXE) Win32 Executable (generic) (4505/5/1)
1.1% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 70f0c9e0dcd8d8de (3 x RedLineStealer, 2 x CoinMiner, 2 x DCRat)
Reporter abuse_ch
Tags:exe Stealc


Avatar
abuse_ch
Stealc C2:
http://65.21.118.113/d04727a8ed5e33a1.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
315
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://www.soft-freeserch.site
Verdict:
Malicious activity
Analysis date:
2023-07-01 13:30:06 UTC
Tags:
stealc trojan loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckNumberOfProcessor
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control installer lolbin overlay packed setupapi shell32 stealc
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
42 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Stealc
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1271112 Sample: QbTSZnnvEd.exe Startdate: 11/07/2023 Architecture: WINDOWS Score: 42 30 Found malware configuration 2->30 32 Antivirus detection for URL or domain 2->32 34 Multi AV Scanner detection for dropped file 2->34 36 3 other signatures 2->36 7 QbTSZnnvEd.exe 2 2->7         started        process3 file4 18 C:\Users\user\AppData\...\QbTSZnnvEd.tmp, PE32 7->18 dropped 10 QbTSZnnvEd.tmp 29 19 7->10         started        process5 file6 20 C:\Users\user\AppData\...\unins000.exe (copy), PE32 10->20 dropped 22 C:\Users\user\AppData\...\is-RK1OE.tmp, PE32 10->22 dropped 24 C:\Users\user\AppData\...\is-KSOF2.tmp, PE32 10->24 dropped 26 2 other files (1 malicious) 10->26 dropped 13 Output2.exe 12 10->13         started        16 wscript.exe 10->16         started        process7 dnsIp8 28 65.21.118.113, 80 CP-ASDE United States 13->28
Threat name:
Win32.Spyware.Stealc
Status:
Malicious
First seen:
2023-07-03 01:51:00 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
22 of 38 (57.89%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Detects Stealc stealer
Stealc
Malware Config
C2 Extraction:
http://65.21.118.113/d04727a8ed5e33a1.php
Unpacked files
SH256 hash:
a8707c73fd67e3c935ea3e8e71f3a643d9250d8db36975df579fef733a7001a7
MD5 hash:
9f34a88af1eb3f6afe0b2925c5357e86
SHA1 hash:
06def6eea4a522503a5ccf73ba087b8033d73329
Detections:
stealc win_stealc_w0 win_stealc_auto win_stealc_a0 stealc win_stealc_w0 win_stealc_auto win_stealc_a0 stealc win_stealc_w0 win_stealc_auto win_stealc_a0
SH256 hash:
d2119d79a2eb6c0f65680ee8fb739d2fbe749574e9b7f289723147ce35e119b5
MD5 hash:
7e7e7e1fae3559b89fc5d7e1650e755e
SHA1 hash:
b05d5b0c047668e5219d83847caf1960b59c3db0
SH256 hash:
99d0b2ad783e314ffdcc076d82d94a8089908f75269213e0843431493f683c2c
MD5 hash:
b1207c842ab6b5390891938206817e0c
SHA1 hash:
547bd5dbd6f53c2ac4c8bf03429f94c862fdf44d
SH256 hash:
a8707c73fd67e3c935ea3e8e71f3a643d9250d8db36975df579fef733a7001a7
MD5 hash:
9f34a88af1eb3f6afe0b2925c5357e86
SHA1 hash:
06def6eea4a522503a5ccf73ba087b8033d73329
Detections:
stealc win_stealc_w0 win_stealc_auto win_stealc_a0 stealc win_stealc_w0 win_stealc_auto win_stealc_a0 stealc win_stealc_w0 win_stealc_auto win_stealc_a0
SH256 hash:
d2119d79a2eb6c0f65680ee8fb739d2fbe749574e9b7f289723147ce35e119b5
MD5 hash:
7e7e7e1fae3559b89fc5d7e1650e755e
SHA1 hash:
b05d5b0c047668e5219d83847caf1960b59c3db0
SH256 hash:
99d0b2ad783e314ffdcc076d82d94a8089908f75269213e0843431493f683c2c
MD5 hash:
b1207c842ab6b5390891938206817e0c
SHA1 hash:
547bd5dbd6f53c2ac4c8bf03429f94c862fdf44d
SH256 hash:
a8707c73fd67e3c935ea3e8e71f3a643d9250d8db36975df579fef733a7001a7
MD5 hash:
9f34a88af1eb3f6afe0b2925c5357e86
SHA1 hash:
06def6eea4a522503a5ccf73ba087b8033d73329
Detections:
stealc win_stealc_w0 win_stealc_auto win_stealc_a0 stealc win_stealc_w0 win_stealc_auto win_stealc_a0 stealc win_stealc_w0 win_stealc_auto win_stealc_a0
SH256 hash:
d2119d79a2eb6c0f65680ee8fb739d2fbe749574e9b7f289723147ce35e119b5
MD5 hash:
7e7e7e1fae3559b89fc5d7e1650e755e
SHA1 hash:
b05d5b0c047668e5219d83847caf1960b59c3db0
SH256 hash:
99d0b2ad783e314ffdcc076d82d94a8089908f75269213e0843431493f683c2c
MD5 hash:
b1207c842ab6b5390891938206817e0c
SHA1 hash:
547bd5dbd6f53c2ac4c8bf03429f94c862fdf44d
SH256 hash:
3bd221e945c0da67960f21c8bec0d678ff84f10dcf3b5866ed57a1ced810cbd9
MD5 hash:
10e82b6ad59c2ab5f97f96e6060bb12e
SHA1 hash:
9491bd29357513c63d703ac9d99dcf25251d7cd7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of MFA browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:infostealer_win_stealc_standalone
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:QbotStuff
Author:anonymous
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Stealc
Author:kevoreilly
Description:Stealc Payload
Rule name:Win32_Infostealer_StealC
Author:ReversingLabs
Description:Yara rule that detects StealC infostealer.
Rule name:win_stealc_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.stealc.
Rule name:win_stealc_w0
Author:crep1x
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments