MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d2e043eec8752f58e11b36fc7f3aee1e92f67ead08fef912d74020ecac253db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 5d2e043eec8752f58e11b36fc7f3aee1e92f67ead08fef912d74020ecac253db
SHA3-384 hash: e8704f373478c009c609fdd1038f9c6f85af0b45226eb40723e10c1a286a6ef17dcc525569d969b83736e63f791b8c63
SHA1 hash: 8984687407f7b41d6bf457c89b2f5a742d6278c5
MD5 hash: 977de0b399bfb24bf9d025e744ee54fc
humanhash: maryland-east-jig-stream
File name:file
Download: download sample
Signature Stealc
File size:1'839'616 bytes
First seen:2024-10-12 16:23:03 UTC
Last seen:2024-10-12 16:24:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 24576:ZVt4U5wFngsEzLnynFeilKUBgZDSYzNJLcMk6E99wKp8FyFUGkQLBjUO7g+avFy:ZMU5wxzfAZrzXJ7Czi+9g+T
TLSH T1FE8533252AB76FF5F3492BB63B1B59DCB6FC318241F1DC162A621D50C04BBF45A6B022
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:exe Stealc


Avatar
Bitsight
url: http://185.215.113.103/steam/random.exe

Intelligence


File Origin
# of uploads :
15
# of downloads :
558
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-10-12 16:23:49 UTC
Tags:
stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
Malware
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-10-12 16:24:05 UTC
File Type:
PE (Exe)
AV detection:
25 of 38 (65.79%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:doma discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Stealc
Malware Config
C2 Extraction:
http://185.215.113.37
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
2d75986bf4c8da34ad037f404d2e348e111ce52e0af244b6f791b6aab66a9ab9
MD5 hash:
9aadf6def03156a414ac01a51468381f
SHA1 hash:
1bdf8d759323327437272e6c7f1200d52e7cbec8
Detections:
stealc win_stealc_w0 win_stealc_a0 detect_Mars_Stealer
SH256 hash:
5d2e043eec8752f58e11b36fc7f3aee1e92f67ead08fef912d74020ecac253db
MD5 hash:
977de0b399bfb24bf9d025e744ee54fc
SHA1 hash:
8984687407f7b41d6bf457c89b2f5a742d6278c5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 5d2e043eec8752f58e11b36fc7f3aee1e92f67ead08fef912d74020ecac253db

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments