MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b19a5ff7f50da042b98798b3cc5cd7ab88de2329a3c46f2897ca53c818d0e20c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 18


Intelligence 18 IOCs 1 YARA File information Comments

SHA256 hash: b19a5ff7f50da042b98798b3cc5cd7ab88de2329a3c46f2897ca53c818d0e20c
SHA3-384 hash: 7e9bcd6c60699f7aa57138e90e5f7fea60ad179d866f24063a8918b0cbf4b6c85c769518aff06bfcfbef9ef6cc8dd18e
SHA1 hash: 26e4b4c8c5d4ac59f5f5f2218f6cb8eefe1b3e2a
MD5 hash: 8f9e077935b41e28e18b49cadfa55add
humanhash: network-wolfram-london-timing
File name:8f9e077935b41e28e18b49cadfa55add.exe
Download: download sample
Signature Stealc
File size:390'656 bytes
First seen:2024-09-09 20:00:17 UTC
Last seen:2024-09-09 20:02:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0f739547f18bee85b58b68f7772adb50 (2 x Stealc)
ssdeep 6144:8xfKT2U3MbnVH3pmp7STfpxixFD80EoYHbKbiDh/84Bf:8Mq+MbndApYIxFI0EJWGp
TLSH T1D984F02179A28879D5E769345434BB502E7BFC626572C04B2FB42F1E5EB02C09E79F23
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.9% (.EXE) Win32 Executable (generic) (4504/4/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
File icon (PE):PE icon
dhash icon 1a72c2db98585c0c (9 x Stealc, 6 x Tofsee, 5 x Smoke Loader)
Reporter abuse_ch
Tags:exe Stealc


Avatar
abuse_ch
Stealc C2:
http://185.215.113.103/e2b1563c6670f193.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.215.113.103/e2b1563c6670f193.php https://threatfox.abuse.ch/ioc/1322740/

Intelligence


File Origin
# of uploads :
3
# of downloads :
419
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
8f9e077935b41e28e18b49cadfa55add.exe
Verdict:
Malicious activity
Analysis date:
2024-09-09 20:03:13 UTC
Tags:
stealer stealc loader amadey botnet themida autoit

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Generic Infostealer Network Stealth Trojan
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
epmicrosoft_visual_cc fingerprint microsoft_visual_cc packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Searches for specific processes (likely to inject)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Amadeys stealer DLL
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1508238 Sample: ePfP5eGC0b.exe Startdate: 09/09/2024 Architecture: WINDOWS Score: 100 66 Suricata IDS alerts for network traffic 2->66 68 Found malware configuration 2->68 70 Malicious sample detected (through community Yara rule) 2->70 72 14 other signatures 2->72 8 ePfP5eGC0b.exe 37 2->8         started        13 svoutse.exe 1 21 2->13         started        15 c33bd45676.exe 2->15         started        17 c33bd45676.exe 2->17         started        process3 dnsIp4 60 185.215.113.103, 49704, 49728, 49735 WHOLESALECONNECTIONSNL Portugal 8->60 62 31.41.244.11, 49712, 49726, 49729 AEROEXPRESS-ASRU Russian Federation 8->62 52 C:\Users\user\AppData\...\softokn3[1].dll, PE32 8->52 dropped 54 C:\Users\user\AppData\Local\...\random[1].exe, PE32 8->54 dropped 56 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 8->56 dropped 58 11 other files (7 malicious) 8->58 dropped 88 Detected unpacking (changes PE section rights) 8->88 90 Detected unpacking (overwrites its own PE header) 8->90 92 Tries to steal Mail credentials (via file / registry access) 8->92 100 7 other signatures 8->100 19 cmd.exe 1 8->19         started        21 WerFault.exe 19 16 8->21         started        64 31.41.244.10, 49725, 49727, 49730 AEROEXPRESS-ASRU Russian Federation 13->64 94 Hides threads from debuggers 13->94 96 Tries to detect sandboxes / dynamic malware analysis system (registry check) 13->96 98 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 13->98 24 46764ff647.exe 13 13->24         started        27 c33bd45676.exe 13->27         started        29 a88843f6de.exe 13->29         started        31 WerFault.exe 15->31         started        33 WerFault.exe 17->33         started        file5 signatures6 process7 file8 35 AEBKECFCFB.exe 4 19->35         started        39 conhost.exe 19->39         started        50 C:\ProgramData\Microsoft\...\Report.wer, Unicode 21->50 dropped 82 Detected unpacking (changes PE section rights) 24->82 84 Detected unpacking (overwrites its own PE header) 24->84 41 WerFault.exe 24->41         started        43 WerFault.exe 27->43         started        86 Binary is likely a compiled AutoIt script file 29->86 signatures9 process10 file11 48 C:\Users\user\AppData\Local\...\svoutse.exe, PE32 35->48 dropped 74 Antivirus detection for dropped file 35->74 76 Detected unpacking (changes PE section rights) 35->76 78 Machine Learning detection for dropped file 35->78 80 5 other signatures 35->80 45 svoutse.exe 35->45         started        signatures12 process13 signatures14 102 Antivirus detection for dropped file 45->102 104 Detected unpacking (changes PE section rights) 45->104 106 Tries to detect sandboxes and other dynamic analysis tools (window names) 45->106 108 5 other signatures 45->108
Threat name:
Win32.Trojan.GCleaner
Status:
Malicious
First seen:
2024-09-09 20:01:21 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
17 of 38 (44.74%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:rave discovery stealer
Behaviour
Program crash
System Location Discovery: System Language Discovery
Stealc
Malware Config
C2 Extraction:
http://185.215.113.103
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a23de8044da594fe7bbe32368869471f5a4c689b90a5c50ed12d3fb0c8be4dcb
MD5 hash:
b93e451d7a8206287ce630f82b450315
SHA1 hash:
9d70fcad3dc3cc9a040910d1bb8d5aab6bbe8094
Detections:
stealc
SH256 hash:
b19a5ff7f50da042b98798b3cc5cd7ab88de2329a3c46f2897ca53c818d0e20c
MD5 hash:
8f9e077935b41e28e18b49cadfa55add
SHA1 hash:
26e4b4c8c5d4ac59f5f5f2218f6cb8eefe1b3e2a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe b19a5ff7f50da042b98798b3cc5cd7ab88de2329a3c46f2897ca53c818d0e20c

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::SetProcessShutdownParameters
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::FindNextVolumeMountPointA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetDiskFreeSpaceExA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::PeekConsoleInputA
KERNEL32.dll::ReadConsoleInputW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleAliasExesLengthW
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleAliasExesA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateHardLinkA
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::CreateFileW
KERNEL32.dll::GetWindowsDirectoryW
KERNEL32.dll::GetFileAttributesA
KERNEL32.dll::GetTempPathA

Comments