MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 69c49e5fef45e896b891141473eda45f8b83e29cf51fe0115c0b9806183528e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 14
| SHA256 hash: | 69c49e5fef45e896b891141473eda45f8b83e29cf51fe0115c0b9806183528e7 |
|---|---|
| SHA3-384 hash: | 6c1bce3fba558646b1738fe96dee2fcc00dbfa6181337dc9a5041049e0fcc87dd700171d3c4c2338e52d228f2c6f1d4e |
| SHA1 hash: | 79833dcaff1d678bf29b4ce9f5a77f058efad0a0 |
| MD5 hash: | d6067ce0e193dd31df5e3bff2b4b79a0 |
| humanhash: | red-four-july-comet |
| File name: | 69c49e5fef45e896b891141473eda45f8b83e29cf51fe.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 199'680 bytes |
| First seen: | 2023-07-27 23:20:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c89bd32d7beced586fcbabe7e651db83 (1 x Stealc) |
| ssdeep | 3072:OhnnpVp5eQvI9YzvuBfSePa5f0zMYFZMQdnCmMG4xTlhr:OhnnpVneQiYzcfSey5cgwSQlCmM3 |
| Threatray | 1'260 similar samples on MalwareBazaar |
| TLSH | T1E214E121B9FA40B2E4775AB844F122524A3E7DA567B1918B3F88073E9F512C18B71F27 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
# of uploads :
1
# of downloads :
270
Origin country :
NLVendor Threat Intelligence
Malware family:
amadey
ID:
1
File name:
38fe36b519c72d03d1981d1188cd697e.exe
Verdict:
Malicious activity
Analysis date:
2023-07-27 20:56:39 UTC
Tags:
amadey trojan kelihos loader stealc stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a process
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-debug evasive greyware
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Stealc
Status:
Suspicious
First seen:
2023-07-27 18:10:14 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
14 of 24 (58.33%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 1'250 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Unpacked files
SH256 hash:
ccd4ccab847e1232c40a15950c2d6265583a7b98e1d2090be961ca1bfcf86390
MD5 hash:
20990d97d8742be5f9defb593d243c56
SHA1 hash:
b3cd40c82085fa612cd3b07c5bb094d18f242df3
SH256 hash:
69c49e5fef45e896b891141473eda45f8b83e29cf51fe0115c0b9806183528e7
MD5 hash:
d6067ce0e193dd31df5e3bff2b4b79a0
SHA1 hash:
79833dcaff1d678bf29b4ce9f5a77f058efad0a0
Malware family:
Stealc
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.