MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80854fed8904bb69c71467dae8cfc5d317c1c5e4531791b4811aa2ba089e7f42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 80854fed8904bb69c71467dae8cfc5d317c1c5e4531791b4811aa2ba089e7f42
SHA3-384 hash: 795eed7d2fc0d198979cbbe61f06860f2706c74c8f1a2d00f945eefbb3db1b55e12744e25786674099306c7b0eec5aaf
SHA1 hash: 03c1e1fd44ad19c6c1fbc8ccaed3fc3988405e00
MD5 hash: 51d63afc7f8211d5cc4885e769e4a373
humanhash: wisconsin-hotel-music-cola
File name:51d63afc7f8211d5cc4885e769e4a373.exe
Download: download sample
Signature Stealc
File size:1'892'864 bytes
First seen:2023-07-13 11:47:20 UTC
Last seen:2023-07-13 11:53:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2092a58157ecbe133e1b58bcfcce0a3e (1 x Stealc)
ssdeep 24576:H4wUP9WxjtaQau7j80e2l2VrzI1kaBmV2jB:H4pq6YoiI1gBL
Threatray 333 similar samples on MalwareBazaar
TLSH T1CD95C55CB2E0DDE0C6A8817A3785C96AD124FE301E06E966B7D7F75B25300CAD60EB17
TrID 43.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
22.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e4f4a494acb4b0a4 (6 x Stealc, 2 x MarsStealer, 2 x Formbook)
Reporter obfusor
Tags:exe Stealc

Intelligence


File Origin
# of uploads :
2
# of downloads :
274
Origin country :
HK HK
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
51d63afc7f8211d5cc4885e769e4a373.exe
Verdict:
Malicious activity
Analysis date:
2023-07-13 11:48:12 UTC
Tags:
lumma oski stealc trojan stealer loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Sending a custom TCP request
Launching a process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
anti-debug explorer lolbin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-13 11:48:08 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Unpacked files
SH256 hash:
863de9242d4a88aee981ec1afca31f086103b34e076a3f07fefd2f0bde860c0f
MD5 hash:
4112a1cd65fe1e54f4f51eea105a9ec3
SHA1 hash:
79a26ee93e099037f866f5069afd66a298b97356
SH256 hash:
80854fed8904bb69c71467dae8cfc5d317c1c5e4531791b4811aa2ba089e7f42
MD5 hash:
51d63afc7f8211d5cc4885e769e4a373
SHA1 hash:
03c1e1fd44ad19c6c1fbc8ccaed3fc3988405e00
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Mars_Stealer
Author:@malgamy12
Description:detect_Mars_Stealer
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of MFA browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:sus_pe_free_without_allocation
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects an executable importing functions to free memory without importing allocation functions, often indicative of dynamic import resolution
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments