MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b19a5ff7f50da042b98798b3cc5cd7ab88de2329a3c46f2897ca53c818d0e20c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 18
| SHA256 hash: | b19a5ff7f50da042b98798b3cc5cd7ab88de2329a3c46f2897ca53c818d0e20c |
|---|---|
| SHA3-384 hash: | 7e9bcd6c60699f7aa57138e90e5f7fea60ad179d866f24063a8918b0cbf4b6c85c769518aff06bfcfbef9ef6cc8dd18e |
| SHA1 hash: | 26e4b4c8c5d4ac59f5f5f2218f6cb8eefe1b3e2a |
| MD5 hash: | 8f9e077935b41e28e18b49cadfa55add |
| humanhash: | network-wolfram-london-timing |
| File name: | 8f9e077935b41e28e18b49cadfa55add.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 390'656 bytes |
| First seen: | 2024-09-09 20:00:17 UTC |
| Last seen: | 2024-09-09 20:02:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 0f739547f18bee85b58b68f7772adb50 (2 x Stealc) |
| ssdeep | 6144:8xfKT2U3MbnVH3pmp7STfpxixFD80EoYHbKbiDh/84Bf:8Mq+MbndApYIxFI0EJWGp |
| TLSH | T1D984F02179A28879D5E769345434BB502E7BFC626572C04B2FB42F1E5EB02C09E79F23 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.9% (.EXE) Win32 Executable (generic) (4504/4/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 1a72c2db98585c0c (9 x Stealc, 6 x Tofsee, 5 x Smoke Loader) |
| Reporter | |
| Tags: | exe Stealc |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://185.215.113.103/e2b1563c6670f193.php | https://threatfox.abuse.ch/ioc/1322740/ |
Intelligence
File Origin
# of uploads :
3
# of downloads :
419
Origin country :
NLVendor Threat Intelligence
Malware family:
amadey
ID:
1
File name:
8f9e077935b41e28e18b49cadfa55add.exe
Verdict:
Malicious activity
Analysis date:
2024-09-09 20:03:13 UTC
Tags:
stealer stealc loader amadey botnet themida autoit
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Generic Infostealer Network Stealth Trojan
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
epmicrosoft_visual_cc fingerprint microsoft_visual_cc packed
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Stealc
Verdict:
Malicious
Result
Threat name:
Amadey, Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Searches for specific processes (likely to inject)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Amadeys stealer DLL
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.GCleaner
Status:
Malicious
First seen:
2024-09-09 20:01:21 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
17 of 38 (44.74%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Result
Malware family:
stealc
Score:
10/10
Tags:
family:stealc botnet:rave discovery stealer
Behaviour
Program crash
System Location Discovery: System Language Discovery
Stealc
Malware Config
C2 Extraction:
http://185.215.113.103
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a23de8044da594fe7bbe32368869471f5a4c689b90a5c50ed12d3fb0c8be4dcb
MD5 hash:
b93e451d7a8206287ce630f82b450315
SHA1 hash:
9d70fcad3dc3cc9a040910d1bb8d5aab6bbe8094
Detections:
stealc
SH256 hash:
b19a5ff7f50da042b98798b3cc5cd7ab88de2329a3c46f2897ca53c818d0e20c
MD5 hash:
8f9e077935b41e28e18b49cadfa55add
SHA1 hash:
26e4b4c8c5d4ac59f5f5f2218f6cb8eefe1b3e2a
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::SetProcessShutdownParameters KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::FindNextVolumeMountPointA KERNEL32.dll::LoadLibraryW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetDiskFreeSpaceExA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::PeekConsoleInputA KERNEL32.dll::ReadConsoleInputW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasExesLengthW KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleAliasExesA |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateHardLinkA KERNEL32.dll::CreateFileMappingW KERNEL32.dll::CreateFileW KERNEL32.dll::GetWindowsDirectoryW KERNEL32.dll::GetFileAttributesA KERNEL32.dll::GetTempPathA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.