MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a141f596b6be095ff63db74a2e8db94272f60632cb592879ead0f7c4c3c748f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 17


Intelligence 17 IOCs YARA 1 File information Comments

SHA256 hash: 7a141f596b6be095ff63db74a2e8db94272f60632cb592879ead0f7c4c3c748f
SHA3-384 hash: 7a9a85fe3008c7a0ed065aab90f688bb5d25a0a7f9ff5c3cf6a07e303f8c1109491572693ac9b5471855a197f1fefdf9
SHA1 hash: 946011acbd8f8739b598158fcc3cb7dfa8aab718
MD5 hash: 05935addcdf711889151dcc94f2081ea
humanhash: high-early-may-snake
File name:file
Download: download sample
Signature Stealc
File size:1'782'272 bytes
First seen:2024-12-08 15:52:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:gKROgKh0e/1Cpc83Z6/Ct2ag/AUJuMIKLf:gN/1+c7KtZg/AUd/Lf
TLSH T1468533276D2A6F3DC13C4BB9ADD0CB9FD4A1A6A97A527FDC050A06196CB7C0EE55030C
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:exe Stealc


Avatar
Bitsight
url: http://185.215.113.16/steam/random.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
400
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-12-08 15:53:14 UTC
Tags:
stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
small spam hype sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Running batch commands
Creating a process with a hidden window
Launching a process
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Symmi
Status:
Malicious
First seen:
2024-12-08 15:53:12 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:stok discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Stealc
Stealc family
Malware Config
C2 Extraction:
http://185.215.113.206
Verdict:
Suspicious
Tags:
Stealer Stealc
YARA:
n/a
Unpacked files
SH256 hash:
0dff50a6871dcb83d6e2d02dbd0f2dedc9c2713bcd05c47f284455a83038ee42
MD5 hash:
48a868716491c47c32004b47c56d1eeb
SHA1 hash:
d8aa00b60263c44b6bb72065d7a6e77256cc43fd
Detections:
win_stealc_w0 win_stealc_a0
SH256 hash:
7a141f596b6be095ff63db74a2e8db94272f60632cb592879ead0f7c4c3c748f
MD5 hash:
05935addcdf711889151dcc94f2081ea
SHA1 hash:
946011acbd8f8739b598158fcc3cb7dfa8aab718
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 7a141f596b6be095ff63db74a2e8db94272f60632cb592879ead0f7c4c3c748f

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments