MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e3e77493e1ad46fdb7bffdc3e7ca76ccddd0ff66310bf6b67a5dec15f6147420. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: e3e77493e1ad46fdb7bffdc3e7ca76ccddd0ff66310bf6b67a5dec15f6147420
SHA3-384 hash: e335ebff07c93909cbefe6d1f02121c3e708c1b007cdad5d4af4a3a692d2c78ab54a7af58d532383ccd7120f27cf3295
SHA1 hash: 48b350155cd57529561fb730512f92f313603f9d
MD5 hash: 22f4b639269187150a9ac78c5a223938
humanhash: berlin-october-video-item
File name:file
Download: download sample
Signature Stealc
File size:1'843'200 bytes
First seen:2024-11-10 13:12:03 UTC
Last seen:2024-11-10 13:12:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:EYWbrTiGqZ5lbmkXsxVPsEsvqY2vFM0R6:EYWbrWGqYkc7PtspB2
TLSH T1C485335439279490E2E3E6B603F6BADB2B029F00E9BC577D776716A5EE933C00239570
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:exe Stealc


Avatar
Bitsight
url: http://185.215.113.16/steam/random.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
8'274
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-11-10 13:13:57 UTC
Tags:
possible-phishing lumma stealer stealc loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
vmdetect virus small
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Running batch commands
Creating a process with a hidden window
Launching a process
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm microsoft_visual_cc packed packed packer_detected
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-11-10 13:13:03 UTC
File Type:
PE (Exe)
AV detection:
26 of 38 (68.42%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c9cd6e9f157edddaa6a9445d391fd31b0238490a48e03c6741c923a59f46870a
MD5 hash:
f28f36f6015b7f75aa66fa8738265e58
SHA1 hash:
cfdfcee00b0703f3e899a244a878a88df472b3e1
Detections:
win_stealc_w0 win_stealc_a0
SH256 hash:
e3e77493e1ad46fdb7bffdc3e7ca76ccddd0ff66310bf6b67a5dec15f6147420
MD5 hash:
22f4b639269187150a9ac78c5a223938
SHA1 hash:
48b350155cd57529561fb730512f92f313603f9d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe e3e77493e1ad46fdb7bffdc3e7ca76ccddd0ff66310bf6b67a5dec15f6147420

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments