MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6335880a1ae346b39c84890dba86ca147b219c67bf0b54ecabafbe268bd96522. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 18


Intelligence 18 IOCs 1 YARA 2 File information Comments

SHA256 hash: 6335880a1ae346b39c84890dba86ca147b219c67bf0b54ecabafbe268bd96522
SHA3-384 hash: 9a87079daddc21577acec9b22943b208ca4dfdc15dcc96cccdc6ecfb70cadc015b781daa8b9d36f9fb2aa75123353e22
SHA1 hash: 9671fa92581590ecf803b118d96dea1acd940228
MD5 hash: 211c0d29b6880fe32328d561e2824701
humanhash: table-low-pasta-michigan
File name:211c0d29b6880fe32328d561e2824701.exe
Download: download sample
Signature Stealc
File size:377'344 bytes
First seen:2024-10-20 08:00:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 734589f5246b662a5747f60ad9c50ca5 (3 x Stealc)
ssdeep 6144:u6LAsaXDNv47Y2mua8M5wE/EsDZdFp8zL/tU:u6DaXxvSY+a8f0E8k
TLSH T13D84E02176A0C471D6E719700D35DAE4393EFC329924868B77943B6E2F306C2BA7635B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon 90d6cabc96beae80 (1 x Stealc)
Reporter abuse_ch
Tags:exe Stealc


Avatar
abuse_ch
Stealc C2:
http://45.88.76.205/30f6901d21ae0dd7.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://45.88.76.205/30f6901d21ae0dd7.php https://threatfox.abuse.ch/ioc/1338225/

Intelligence


File Origin
# of uploads :
1
# of downloads :
441
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
211c0d29b6880fe32328d561e2824701.exe
Verdict:
Malicious activity
Analysis date:
2024-10-20 08:05:16 UTC
Tags:
stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Powershell Azorult Cobalt Lien
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Сreating synchronization primitives
Connection attempt
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint microsoft_visual_cc packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2024-10-20 08:01:05 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:logsdiller discovery stealer
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Stealc
Malware Config
C2 Extraction:
http://45.88.76.205
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
29e7e1c1e1a7e5f26f6961d8036cdd04ee4557dec0a7dcadcd8e7651f5e53f43
MD5 hash:
2ec23e83e2f63ab27c25741b1f4d7f49
SHA1 hash:
bb231b274bd66393fa830a44e6d4447d4399eeb9
SH256 hash:
6335880a1ae346b39c84890dba86ca147b219c67bf0b54ecabafbe268bd96522
MD5 hash:
211c0d29b6880fe32328d561e2824701
SHA1 hash:
9671fa92581590ecf803b118d96dea1acd940228
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 6335880a1ae346b39c84890dba86ca147b219c67bf0b54ecabafbe268bd96522

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetDiskFreeSpaceExA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleInputA
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleAliasExesA
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::GetFileAttributesW
KERNEL32.dll::GetTempFileNameA
KERNEL32.dll::SetVolumeMountPointA
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameA

Comments