MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fafd551638daa4ab17ebdc71f2bffd8599332b1f1e95409af51870502cd65e38. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: fafd551638daa4ab17ebdc71f2bffd8599332b1f1e95409af51870502cd65e38
SHA3-384 hash: 2b4a0b06daef1bdea70a8d5090f2f0fb97a12ce0fed1067b5f200b719f0ae239c431770d1a1071522b10a605247d16f5
SHA1 hash: 53111c9f481f86109c4f045c7c65523d9f5906b0
MD5 hash: c8bdae4b54ec9fb34babe5908c1273f1
humanhash: oven-indigo-south-fruit
File name:file
Download: download sample
Signature Stealc
File size:1'845'248 bytes
First seen:2024-11-11 09:31:30 UTC
Last seen:2024-11-11 09:35:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 24576:Y7Y2nzJAFNcKtO5fE7T2rVP2DoKomRXvYU/S7VCiG3M02N7nVDJXgPGaoz7HkcKb:sYUzOHjSfE/+0RAhQ7j2RV1SGaAX1k
TLSH T1978533A9A3F74A85C14FBFBDD68F345FEE201C458EEDA4A835C490B898477888E3D514
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:exe Stealc


Avatar
Bitsight
url: http://185.215.113.16/steam/random.exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
508
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-11-11 09:34:02 UTC
Tags:
lumma stealer possible-phishing themida loader stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
vmdetect autorun spam lien
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Running batch commands
Creating a process with a hidden window
Launching a process
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Result
Threat name:
PureCrypter, LummaC, Amadey, LummaC Stea
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected PureCrypter Trojan
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops PE files to the document folder of the user
Drops PE files to the user root directory
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Modifies windows update settings
Monitors registry run keys for changes
Multi AV Scanner detection for dropped file
PE file contains section with special chars
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1553506 Sample: file.exe Startdate: 11/11/2024 Architecture: WINDOWS Score: 100 81 thumbystriw.store 2->81 83 presticitpo.store 2->83 85 5 other IPs or domains 2->85 109 Suricata IDS alerts for network traffic 2->109 111 Found malware configuration 2->111 113 Antivirus detection for URL or domain 2->113 115 12 other signatures 2->115 9 skotes.exe 2->9         started        14 file.exe 37 2->14         started        16 167c7bdf2f.exe 2->16         started        18 7 other processes 2->18 signatures3 process4 dnsIp5 101 185.215.113.43 WHOLESALECONNECTIONSNL Portugal 9->101 59 C:\Users\user\AppData\...\85c9ba9a2d.exe, PE32 9->59 dropped 61 C:\Users\user\AppData\...\d77e539f5f.exe, PE32 9->61 dropped 63 C:\Users\user\AppData\...\167c7bdf2f.exe, PE32 9->63 dropped 71 3 other malicious files 9->71 dropped 159 Creates multiple autostart registry keys 9->159 161 Hides threads from debuggers 9->161 181 2 other signatures 9->181 20 167c7bdf2f.exe 9->20         started        24 85c9ba9a2d.exe 9->24         started        26 d77e539f5f.exe 9->26         started        28 skotes.exe 9->28         started        103 185.215.113.206, 49704, 49729, 49747 WHOLESALECONNECTIONSNL Portugal 14->103 105 185.215.113.16, 49908, 80 WHOLESALECONNECTIONSNL Portugal 14->105 107 127.0.0.1 unknown unknown 14->107 65 C:\Users\user\DocumentsJDAKJDAAFB.exe, PE32 14->65 dropped 67 C:\Users\user\AppData\...\softokn3[1].dll, PE32 14->67 dropped 69 C:\Users\user\AppData\...\vcruntime140[1].dll, PE32 14->69 dropped 73 11 other files (none is malicious) 14->73 dropped 163 Detected unpacking (changes PE section rights) 14->163 165 Attempt to bypass Chrome Application-Bound Encryption 14->165 167 Drops PE files to the document folder of the user 14->167 183 5 other signatures 14->183 30 cmd.exe 14->30         started        32 msedge.exe 2 10 14->32         started        34 chrome.exe 8 14->34         started        169 Query firmware table information (likely to detect VMs) 16->169 171 Tries to harvest and steal ftp login credentials 16->171 173 Tries to harvest and steal browser information (history, passwords, etc) 16->173 175 Found many strings related to Crypto-Wallets (likely being stolen) 18->175 177 Tries to steal Crypto Currency Wallets 18->177 179 Tries to detect sandboxes / dynamic malware analysis system (registry check) 18->179 36 msedge.exe 18->36         started        39 4 other processes 18->39 file6 signatures7 process8 dnsIp9 87 navygenerayk.store 188.114.96.3 CLOUDFLARENETUS European Union 20->87 125 Multi AV Scanner detection for dropped file 20->125 127 Detected unpacking (changes PE section rights) 20->127 129 Query firmware table information (likely to detect VMs) 20->129 147 3 other signatures 20->147 131 Modifies windows update settings 24->131 133 Disables Windows Defender Tamper protection 24->133 135 Tries to evade debugger and weak emulator (self modifying code) 24->135 149 2 other signatures 24->149 137 Tries to detect sandboxes and other dynamic analysis tools (window names) 26->137 139 Hides threads from debuggers 26->139 141 Tries to detect sandboxes / dynamic malware analysis system (registry check) 26->141 143 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 28->143 41 DocumentsJDAKJDAAFB.exe 30->41         started        45 conhost.exe 30->45         started        145 Monitors registry run keys for changes 32->145 47 msedge.exe 32->47         started        89 192.168.2.5, 443, 49703, 49704 unknown unknown 34->89 91 239.255.255.250 unknown Reserved 34->91 49 chrome.exe 34->49         started        93 13.107.246.40, 443, 49831, 49838 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 36->93 95 20.1.248.118, 443, 49807, 49823 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 36->95 97 21 other IPs or domains 36->97 55 C:\Users\user\AppData\Local\...\Cookies, SQLite 36->55 dropped 99 2 other IPs or domains 39->99 file10 signatures11 process12 dnsIp13 57 C:\Users\user\AppData\Local\...\skotes.exe, PE32 41->57 dropped 151 Detected unpacking (changes PE section rights) 41->151 153 Tries to evade debugger and weak emulator (self modifying code) 41->153 155 Tries to detect virtualization through RDTSC time measurements 41->155 157 4 other signatures 41->157 52 skotes.exe 41->52         started        75 www.google.com 142.250.185.100, 443, 49708, 49709 GOOGLEUS United States 49->75 77 play.google.com 142.250.185.174, 443, 49722, 49730 GOOGLEUS United States 49->77 79 3 other IPs or domains 49->79 file14 signatures15 process16 signatures17 117 Detected unpacking (changes PE section rights) 52->117 119 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 52->119 121 Tries to evade debugger and weak emulator (self modifying code) 52->121 123 3 other signatures 52->123
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-11-11 09:32:07 UTC
File Type:
PE (Exe)
AV detection:
25 of 38 (65.79%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
75fdb47dcbe8909801f9ea964f3b653f35df511ec221e2f26d8a0fdd927f4239
MD5 hash:
786fab9e3d5c64bde46f6f2d3d13bb54
SHA1 hash:
571443a303680a065480dfe93a753ae39a5af250
Detections:
win_stealc_w0 win_stealc_a0
SH256 hash:
fafd551638daa4ab17ebdc71f2bffd8599332b1f1e95409af51870502cd65e38
MD5 hash:
c8bdae4b54ec9fb34babe5908c1273f1
SHA1 hash:
53111c9f481f86109c4f045c7c65523d9f5906b0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe fafd551638daa4ab17ebdc71f2bffd8599332b1f1e95409af51870502cd65e38

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments