MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9541505c69eac3db15e6955dc3b4c5bbc8e367061a03476ea318e869fc33466d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments

SHA256 hash: 9541505c69eac3db15e6955dc3b4c5bbc8e367061a03476ea318e869fc33466d
SHA3-384 hash: 92e6b0e52ab7ebad6a2d5e0a1de6122f370e881f6a9b36b779993bab00a3ea702619814822de14b4550acdb9bbd5b7c9
SHA1 hash: 6d8f5160080a12184157dbc73b1b1ab6ade40b80
MD5 hash: 72cb5a49d0687ce352e4c67af81c675f
humanhash: fifteen-delta-lion-thirteen
File name:file
Download: download sample
Signature Stealc
File size:1'838'592 bytes
First seen:2024-09-29 01:59:13 UTC
Last seen:2024-09-29 02:23:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 24576:NJgllcJaZtHAvFxQaaraqX/SI2L+IN55IWAd+ktqn9q7CSnwr9Ki6Ovr0gGGzyzH:jglqEgvbEX/S1x5IztCMWVXvAg6Im
Threatray 25 similar samples on MalwareBazaar
TLSH T18B8533284E8DAC8BE66CFF39429B87CB7F70978004FD1BD11D2896590D9A57EB8054E3
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:exe Stealc


Avatar
Bitsight
url: http://185.215.113.103/steam/random.exe

Intelligence


File Origin
# of uploads :
8
# of downloads :
671
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-09-29 02:00:47 UTC
Tags:
stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Powershell Lien Spam
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Running batch commands
Creating a process with a hidden window
Launching a process
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-09-29 02:00:13 UTC
File Type:
PE (Exe)
AV detection:
25 of 38 (65.79%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:save discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Stealc
Malware Config
C2 Extraction:
http://185.215.113.37
Verdict:
Malicious
Tags:
stealc
YARA:
n/a
Unpacked files
SH256 hash:
dd5cad85d3c44286e935d8386b84888b9f50a600fcb7e996b86aef822b8a7993
MD5 hash:
5355ff96b793deab05771ecb0b73c0ee
SHA1 hash:
53c3938bd92cdeda8416d743517e6294cc99c720
Detections:
stealc win_stealc_w0 win_stealc_a0
SH256 hash:
9541505c69eac3db15e6955dc3b4c5bbc8e367061a03476ea318e869fc33466d
MD5 hash:
72cb5a49d0687ce352e4c67af81c675f
SHA1 hash:
6d8f5160080a12184157dbc73b1b1ab6ade40b80
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 9541505c69eac3db15e6955dc3b4c5bbc8e367061a03476ea318e869fc33466d

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments