MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ecdb8210cf706d7c0650b25f83a28b63a08d8d9adecccd7d5ca87c177cacb1f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 6 File information Comments

SHA256 hash: ecdb8210cf706d7c0650b25f83a28b63a08d8d9adecccd7d5ca87c177cacb1f8
SHA3-384 hash: 30ff91da68089f364df2493a581aef89a7b6f4398c55fd3cdcca78f7d976b80dcec0283a04ad9fa5a43e6c9d473dd7aa
SHA1 hash: ba99acd2f570311cf4429893468a426947f45edc
MD5 hash: 9c04354736846f4d88e252e247ff7bd9
humanhash: asparagus-king-neptune-apart
File name:9c04354736846f4d88e252e247ff7bd9.exe
Download: download sample
Signature Stealc
File size:285'696 bytes
First seen:2024-09-15 03:30:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 37b901fc9175802a2bd0771038923257 (1 x Stealc)
ssdeep 6144:SjLL7RY9ghnmmhqYnHOiTsl//VLOyRLA:SjyasmxnuiTslnVLhA
TLSH T16B547E1066F19E7AE3F78A345A31EAE0193BFCB26A73809E3142963F3D716D15942713
TrID 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
File icon (PE):PE icon
dhash icon 14094173310d0304 (1 x Stealc)
Reporter abuse_ch
Tags:exe Stealc


Avatar
abuse_ch
Stealc C2:
http://62.204.41.159/edd20096ecef326d.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://62.204.41.159/edd20096ecef326d.php https://threatfox.abuse.ch/ioc/1324536/

Intelligence


File Origin
# of uploads :
1
# of downloads :
479
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
93.3%
Tags:
Infostealer Network Stealth Stealc
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
epmicrosoft_visual_cc fingerprint microsoft_visual_cc packed stealc
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Stealc
Status:
Malicious
First seen:
2024-09-15 03:31:06 UTC
File Type:
PE (Exe)
Extracted files:
62
AV detection:
28 of 38 (73.68%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:default2_cap discovery stealer
Behaviour
Program crash
System Location Discovery: System Language Discovery
Stealc
Malware Config
C2 Extraction:
http://62.204.41.159
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:pe_detect_tls_callbacks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe ecdb8210cf706d7c0650b25f83a28b63a08d8d9adecccd7d5ca87c177cacb1f8

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetVolumeInformationW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetStartupInfoA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::FillConsoleOutputCharacterW
KERNEL32.dll::WriteConsoleOutputA
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetConsoleTitleW
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileExW
KERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::GetFileAttributesA
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameA
KERNEL32.dll::GetComputerNameW
KERNEL32.dll::QueryDosDeviceA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyA

Comments