MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d87502f99648aac5100598129fd31648afb3dce99bfaf4274dce3997c1bfa6d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 13


Intelligence 13 IOCs YARA 14 File information Comments

SHA256 hash: d87502f99648aac5100598129fd31648afb3dce99bfaf4274dce3997c1bfa6d7
SHA3-384 hash: 94f36a1497c2d119e951643d78d08277c11663657947fee7ac1f39b55ca7c7e7817d0e11b3b1e6865bbae84d00748da0
SHA1 hash: 2a160153c00bbbbf356a95b2c8efacb00d9af532
MD5 hash: bcf4d8753bd10da802c52efc9d28a4c4
humanhash: uniform-mississippi-nine-carpet
File name:bcf4d8753bd10da802c52efc9d28a4c4.exe
Download: download sample
Signature Stealc
File size:698'464 bytes
First seen:2023-07-07 21:20:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bed9633b96201805297d3db544466c09 (3 x RedLineStealer, 1 x Stealc)
ssdeep 12288:act6D2FZmm/BTeZSg/dbn03YGjNGuCvkC+s/ELcN2n:aO4SgFbS59jZL42
Threatray 12 similar samples on MalwareBazaar
TLSH T130E46D683AC481B3F9E220BB42EFB1B0056DB0F0275586D756C45FEEC6506D16E36E8B
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe Stealc


Avatar
abuse_ch
Stealc C2:
http://152.89.198.34/3b4f49719257c673.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
303
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
bcf4d8753bd10da802c52efc9d28a4c4.exe
Verdict:
Malicious activity
Analysis date:
2023-07-07 21:23:02 UTC
Tags:
stealc trojan stealer loader lumma oski

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Сreating synchronization primitives
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Sending a custom TCP request
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Stealc
Status:
Malicious
First seen:
2023-07-07 21:21:06 UTC
File Type:
PE (Exe)
AV detection:
14 of 24 (58.33%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Executes dropped EXE
Loads dropped DLL
Downloads MZ/PE file
Unpacked files
SH256 hash:
8fd27a82ac49593c10e8605317226f89c25a55966f9b8e122655097ae991673f
MD5 hash:
427a4a4471495993e9ac84a786f0b8b3
SHA1 hash:
b3fb2a8d458d5e03a10908a63264b9f5d06d9fcc
SH256 hash:
d87502f99648aac5100598129fd31648afb3dce99bfaf4274dce3997c1bfa6d7
MD5 hash:
bcf4d8753bd10da802c52efc9d28a4c4
SHA1 hash:
2a160153c00bbbbf356a95b2c8efacb00d9af532
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AppLaunch
Author:iam-py-test
Description:Detect files referencing .Net AppLaunch.exe
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:detect_Mars_Stealer
Author:@malgamy12
Description:detect_Mars_Stealer
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RawPaste_URL
Author:ditekSHen
Description:Detects executables (downlaoders) containing URLs to raw contents of a paste
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:infostealer_win_stealc_standalone
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:sus_pe_free_without_allocation
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects an executable importing functions to free memory without importing allocation functions, often indicative of dynamic import resolution
Rule name:win_stealc_w0
Author:crep1x
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments