MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84626884775edba43d27869acfe98ce6e7bf687bc1d71fa4a4383d69cfe9d0b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 84626884775edba43d27869acfe98ce6e7bf687bc1d71fa4a4383d69cfe9d0b6
SHA3-384 hash: ed30e153e52fad15c830f3be15a2d69c749a1f2057e2f78f216a0624630c52620932f28636f35722cc65b0157ebba0c1
SHA1 hash: 5dcf904992745d124e65f5b5adefeafed78b7ed9
MD5 hash: 4913fe0e4d17f0a4b18a9acb04c255ac
humanhash: helium-florida-undress-mexico
File name:officeupdate.hta
Download: download sample
Signature Stealc
File size:118'502 bytes
First seen:2024-02-04 06:47:01 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/xml
ssdeep 3072:SCmT2J09HCxzDRfzU4g3i9/ptUDKMXC1RuGjFR0A:4TNiztfojujUD21cmx
TLSH T14CC30231E8484CE5FA610B3A151E9C342CB28DD78C47579FC3B964928BC4A6DD27E7CA
TrID 85.9% (.GPX) GPS eXchange format (30500/1/4)
14.0% (.XML) Generic XML (ASCII) (5000/1)
Reporter iamdeadlyz
Tags:194-120-116-120 CVE-2023-27363 hta Stealc


Avatar
Iamdeadlyz
Outfoxing a Malicious PDF: An attacker's attempt to deliver a Stealc infostealer. Exploiting CVE-2023-27363.

Drops officeupdate.hta [persisting via startup folder]
Retrieves: hxxps://brazilanimalshelp[.]com/updating/stale.exe
Stealc C&C: hxxp://194.120.116[.]120/7a957ef6cc168ff6.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
132
Origin country :
SG SG
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Malicious Scriptlet 1 of 7
Detected a malicious pivot typically seen during the 'file-less' pivot commonly seen in malware carriers.
Malicious Scriptlet 7 of 7
Detected a malicious pivot typically seen during the 'file-less' pivot commonly seen in malware carriers.
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Drops PE files to the startup folder
Found malware configuration
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Powershell drops PE file
Sample uses string decryption to hide its real strings
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Boxter
Status:
Malicious
First seen:
2024-02-04 06:48:04 UTC
File Type:
Text (XML)
AV detection:
7 of 23 (30.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:QbotStuff
Author:anonymous

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

HTML Application (hta) hta 84626884775edba43d27869acfe98ce6e7bf687bc1d71fa4a4383d69cfe9d0b6

(this sample)

Comments