MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ee78ca100f37486e25795012e502d905d864fe4dedf0e98a3a72828cb58ea1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 17


Intelligence 17 IOCs 1 YARA 2 File information Comments

SHA256 hash: 5ee78ca100f37486e25795012e502d905d864fe4dedf0e98a3a72828cb58ea1a
SHA3-384 hash: a77744f6eaf2ccd6752d6eafc9bc1f9a85ec829776967bd8fb4093c4292511e30a78232056441953a71d1ac8177eefb5
SHA1 hash: 8e7c796303dfac50cb02d215873ebb376a8b16ab
MD5 hash: 60cfb99fce2f8aacf2ec2545a94a39c5
humanhash: muppet-twelve-uniform-island
File name:5ee78ca100f37486e25795012e502d905d864fe4dedf0.exe
Download: download sample
Signature Stealc
File size:352'768 bytes
First seen:2024-10-25 21:40:55 UTC
Last seen:2024-10-25 22:22:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 06c1814b811f6830621ee26d46936f4b (1 x Stealc)
ssdeep 6144:KexH6CMNfI3oLEWkOC2n4aEYYWhVVCHtylV65UNvz:KexAfI3oLE2zLjVWgz65U1
Threatray 289 similar samples on MalwareBazaar
TLSH T158748DD1A6F1A427F7F78A78593096B84D7BBCA3AB7C835E2610124E3D737828911713
TrID 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.5% (.EXE) Win64 Executable (generic) (10522/11/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
File icon (PE):PE icon
dhash icon 0408090b060a0400 (1 x Stealc)
Reporter abuse_ch
Tags:exe Stealc


Avatar
abuse_ch
Stealc C2:
http://62.204.41.177/edd20096ecef326d.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://62.204.41.177/edd20096ecef326d.php https://threatfox.abuse.ch/ioc/1339382/

Intelligence


File Origin
# of uploads :
2
# of downloads :
406
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1ab60ec1565ce54b43117fded17bbde0.exe
Verdict:
Malicious activity
Analysis date:
2024-10-25 21:26:28 UTC
Tags:
loader stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Exploit Cobalt Hype Onli
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending an HTTP GET request to an infection source
Launching the default Windows debugger (dwwin.exe)
Connection attempt to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint microsoft_visual_cc packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Stealc
Status:
Malicious
First seen:
2024-10-25 21:41:05 UTC
File Type:
PE (Exe)
Extracted files:
46
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:default9_cap discovery stealer
Behaviour
Program crash
System Location Discovery: System Language Discovery
Stealc
Stealc family
Malware Config
C2 Extraction:
http://62.204.41.177
Verdict:
Malicious
Tags:
stealc
YARA:
n/a
Unpacked files
SH256 hash:
a4211bfa305f6af78e7a54ec478c6f39ae7846f9dd578ccfdd5683be433aa1f7
MD5 hash:
ef6dc5a037160c686bc0555675d0e17b
SHA1 hash:
097b3467bbeac25744fb803ed1c21e8469b4ecdf
Detections:
stealc detect_Mars_Stealer
SH256 hash:
29e7e1c1e1a7e5f26f6961d8036cdd04ee4557dec0a7dcadcd8e7651f5e53f43
MD5 hash:
2ec23e83e2f63ab27c25741b1f4d7f49
SHA1 hash:
bb231b274bd66393fa830a44e6d4447d4399eeb9
SH256 hash:
5ee78ca100f37486e25795012e502d905d864fe4dedf0e98a3a72828cb58ea1a
MD5 hash:
60cfb99fce2f8aacf2ec2545a94a39c5
SHA1 hash:
8e7c796303dfac50cb02d215873ebb376a8b16ab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::DeleteVolumeMountPointW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::ReadConsoleOutputCharacterW
KERNEL32.dll::SetConsoleTitleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleAliasW
KERNEL32.dll::GetConsoleFontSize
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateFileA
KERNEL32.dll::MoveFileExA
KERNEL32.dll::MoveFileW
KERNEL32.dll::GetFileAttributesW
KERNEL32.dll::GetSystemWow64DirectoryW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameA
WIN_HTTP_APIUses HTTP servicesWINHTTP.dll::WinHttpOpenRequest
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::QueryServiceLockStatusW

Comments