MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 eb1d55e6b874895ee1c03a7b77eccda7b72146027bf009e2ac7d80960134dbae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 18
| SHA256 hash: | eb1d55e6b874895ee1c03a7b77eccda7b72146027bf009e2ac7d80960134dbae |
|---|---|
| SHA3-384 hash: | ecfd37ab75056eb753c06ef18ef3eb9bbb70bb861d628226b1eed3f88f27179bb1d2fd9ab9d9af9381a7443cdfbfb2c5 |
| SHA1 hash: | 109d57f99ed305ff300f4f93cd39c4fefd3764f7 |
| MD5 hash: | 74d53cc1e1f763e2cf73b96b0cfe1013 |
| humanhash: | hot-monkey-potato-may |
| File name: | 74d53cc1e1f763e2cf73b96b0cfe1013.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 207'360 bytes |
| First seen: | 2023-12-30 16:35:22 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2a26291057460d2a312197d5b4909917 (1 x Stealc) |
| ssdeep | 3072:l865zLUcHrfNwFQRviyws95bFKu9eg5gRuR4RVrOE/agi7I2+o:u6VLUcLfNsryws95blyRuRC5OEQj |
| TLSH | T1FD14BF2138E1D072D7A39930C9F4DAB66A7FB86267A581CB2394176E3E317D04A34F53 |
| TrID | 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 8.5% (.EXE) Win64 Executable (generic) (10523/12/4) 5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.0% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 0909051109111100 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
# of uploads :
1
# of downloads :
410
Origin country :
NLVendor Threat Intelligence
Malware family:
kelihos
ID:
1
File name:
bomb.zip
Verdict:
Malicious activity
Analysis date:
2023-12-30 16:52:42 UTC
Tags:
opendir kelihos trojan loader payload stealer stealc netsupport unwanted purplefox backdoor amadey botnet phorpiex dupzom vidar redline phishing lumma redosdru risepro guloader evasion nitol servstart agenttesla
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Connecting to a non-recommended domain
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Stealing user critical data
Verdict:
No Threat
Threat level:
10/10
Confidence:
100%
Tags:
packed
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Stealc
Verdict:
Malicious
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sample uses string decryption to hide its real strings
Self deletion via cmd or bat file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Detection:
stealc
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-30 16:36:06 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
17 of 23 (73.91%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
stealc
Score:
10/10
Tags:
family:stealc discovery spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Stealc
Malware Config
C2 Extraction:
http://185.172.128.79
Unpacked files
SH256 hash:
83aa2c435154d0d7a3795aeb055b61efb63623e41cfb36c2d307c528d7a800dd
MD5 hash:
0ab6d9806ae054279a2c9efbf7fb3add
SHA1 hash:
28d5e8b4d1ebdccd0ddbe5b04981424007708641
Detections:
stealc
win_stealc_auto
win_stealc_a0
Parent samples :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 hash:
eb1d55e6b874895ee1c03a7b77eccda7b72146027bf009e2ac7d80960134dbae
MD5 hash:
74d53cc1e1f763e2cf73b96b0cfe1013
SHA1 hash:
109d57f99ed305ff300f4f93cd39c4fefd3764f7
Malware family:
Stealc
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.