MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f1a2e37681c3b4954e64c41b163737a301a7db9a2091a3aa07ca580f77d2087b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 17


Intelligence 17 IOCs YARA 1 File information Comments

SHA256 hash: f1a2e37681c3b4954e64c41b163737a301a7db9a2091a3aa07ca580f77d2087b
SHA3-384 hash: 4462b8bd8c783d3f79a8ae8b11d20da34b0ec0a3e4e1eab9fc67a2e3c1146f1600020c931f938a2bca98150a2c9c0618
SHA1 hash: 808639d8b36b7421f3f2256555368d2c6aef5994
MD5 hash: e4eeec5e9adb398fb633af00900e9a69
humanhash: orange-equal-hotel-four
File name:file
Download: download sample
Signature Stealc
File size:1'850'880 bytes
First seen:2024-10-27 02:43:36 UTC
Last seen:2024-10-27 04:22:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:suG3pdpVG3wy0kV+dJuTBtml39Cu9PYm0il:y5BfwErH3Iu9PYm0i
TLSH T1608533076C789A25DD2112B41FCF1012A4AC235B87AE6DE0921CE5F5287FD63F3DA86D
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:exe Stealc


Avatar
Bitsight
url: http://185.215.113.16/steam/random.exe

Intelligence


File Origin
# of uploads :
18
# of downloads :
1'186
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2024-10-27 02:47:01 UTC
Tags:
stealer stealc themida loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Vmdetect Lien Spam
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Running batch commands
Creating a process with a hidden window
Launching a process
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm microsoft_visual_cc packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2024-10-27 03:02:50 UTC
AV detection:
16 of 38 (42.11%)
Threat level:
  5/5
Verdict:
suspicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:puma discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Stealc
Stealc family
Malware Config
C2 Extraction:
http://185.215.113.206
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a2ee295abbbc1bc9ec6ba0942853e02f121afdf1403155253927a586cab640dd
MD5 hash:
d2afab7159c799cc55e8f47d6379e143
SHA1 hash:
40d8edc000b9d0bada2b35e3df7ae41190142acb
Detections:
stealc win_stealc_w0 win_stealc_a0 detect_Mars_Stealer
SH256 hash:
f1a2e37681c3b4954e64c41b163737a301a7db9a2091a3aa07ca580f77d2087b
MD5 hash:
e4eeec5e9adb398fb633af00900e9a69
SHA1 hash:
808639d8b36b7421f3f2256555368d2c6aef5994
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe f1a2e37681c3b4954e64c41b163737a301a7db9a2091a3aa07ca580f77d2087b

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download
  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments