MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 446a85f78205c1be988c518d875f380e6c0b61ba1b295c66ace73976a59c8032. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 10


Intelligence 10 IOCs YARA 14 File information Comments

SHA256 hash: 446a85f78205c1be988c518d875f380e6c0b61ba1b295c66ace73976a59c8032
SHA3-384 hash: 985033f271aa5d48ef81990b7ed270f7ead8de85b8e87c88930143c231c3dfe97cad8b4bdc4019b3c82cf49263b59c9a
SHA1 hash: 9333014a2d3e1f8f7b59d9fea544dd7c68254796
MD5 hash: 52a35dd506f4118b5be9c4dcde55005e
humanhash: one-chicken-purple-mobile
File name:52a35dd506f4118b5be9c4dcde55005e.exe
Download: download sample
Signature Stealc
File size:3'403'416 bytes
First seen:2023-07-28 08:25:30 UTC
Last seen:2023-07-28 08:40:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 98304:L650zwcStRuNb1wDiZuDWCMczXPZiAQFOlmmbKz:VwVtRuNhTb1FOlmmbK
TLSH T120F58D21369446B2E0274231F599F274E7BDAE2F0735428B93D0BBDCBEB27416A1417B
TrID 42.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
25.0% (.OCX) Windows ActiveX control (116521/4/18)
15.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.2% (.EXE) InstallShield setup (43053/19/16)
2.2% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon f4e464942c3438c4 (1 x Stealc, 1 x LimaRAT)
Reporter abuse_ch
Tags:exe signed Stealc

Code Signing Certificate

Organisation:Logitech Pebble M350 Off-White
Issuer:Logitech Pebble M350 Off-White
Algorithm:sha1WithRSAEncryption
Valid from:2023-07-19T14:06:58Z
Valid to:2033-07-20T14:06:58Z
Serial number: 1e7096d92bdac5b14fdadaced4ed7f3e
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: cfdae35cb66d215a670c93908ac09f4a185007c53f78eeb1395b3f3c0baccd8b
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
abuse_ch
Stealc C2:
http://167.235.136.41/ecd46953920f5bde.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
292
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
52a35dd506f4118b5be9c4dcde55005e.exe
Verdict:
Malicious activity
Analysis date:
2023-07-28 08:27:16 UTC
Tags:
installer stealc stealer loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Sending an HTTP GET request
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control greyware keylogger lolbin overlay packed remote replace shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Stealc
Status:
Suspicious
First seen:
2023-07-21 17:28:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
111
AV detection:
25 of 38 (65.79%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Loads dropped DLL
Downloads MZ/PE file
Unpacked files
SH256 hash:
38d7626b9edf7f1cc931eaa1bd36bdb962226c2f5d55e5d1e1dcb559d982c298
MD5 hash:
3b99acf6fb58eb613a4df7767ac2ce16
SHA1 hash:
9773292380d54f89cedfac07a23d27d335d45856
SH256 hash:
bfa12a2456d40d6c32a1f4e35bd43c81f6f67466234faed8fec19397d0e6d808
MD5 hash:
7a7927bac28be846b2fd2a5d10ba0676
SHA1 hash:
67a7b8616fc8e7aa7bb7a6e2521548e67a7caa2d
SH256 hash:
446a85f78205c1be988c518d875f380e6c0b61ba1b295c66ace73976a59c8032
MD5 hash:
52a35dd506f4118b5be9c4dcde55005e
SHA1 hash:
9333014a2d3e1f8f7b59d9fea544dd7c68254796
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_Sandworm_ArguePatch_Apr_2022_1
Author:Arkbird_SOLG
Description:Detect ArguePatch loader used by Sandworm group for load CaddyWiper
Reference:https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/
Rule name:detect_Mars_Stealer
Author:@malgamy12
Description:detect_Mars_Stealer
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of MFA browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:infostealer_win_stealc_standalone
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:sus_pe_free_without_allocation
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects an executable importing functions to free memory without importing allocation functions, often indicative of dynamic import resolution
Rule name:win_stealc_w0
Author:crep1x
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments