MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd6995c5ee825d39df3c80ef4e14625534faa92c4e7650d862695b7e1e5516cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: fd6995c5ee825d39df3c80ef4e14625534faa92c4e7650d862695b7e1e5516cd
SHA3-384 hash: 770724f8b2dda673bc757688d0feeb715f19021cedc3ff16140ccc0a4f4d1e48f4599bee73372eb8c25f98fe02c40038
SHA1 hash: 01fcfee50989cc0ff5c463c88ab3a86b42ec4ebf
MD5 hash: e931229ee2d31ba8ca4fd7c7bf2a28b9
humanhash: social-triple-xray-sad
File name:fd6995c5ee825d39df3c80ef4e14625534faa92c4e765.exe
Download: download sample
Signature Stealc
File size:262'656 bytes
First seen:2023-09-15 07:55:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8c460782c9c445fd4dad4a424cb2fc57 (3 x Stealc, 1 x Tofsee, 1 x RedLineStealer)
ssdeep 3072:4XRePL2679RDw5HbC1zkvnLQKAJsWYrqmmk6XyJu9z5KYQ8qT7M49VA:8WLhRpGkn9pk6XyJu9cYQ8qT44n
Threatray 142 similar samples on MalwareBazaar
TLSH T16844E12275A0D871D9E785398822C2F0567B7C2399AD854B33943F6F3E31392B76A347
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 040c02010c081000 (1 x Stealc)
Reporter abuse_ch
Tags:exe Stealc


Avatar
abuse_ch
Stealc C2:
http://171.22.28.221/5c06c05b7b34e8e6.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
296
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
fd6995c5ee825d39df3c80ef4e14625534faa92c4e765.exe
Verdict:
Malicious activity
Analysis date:
2023-09-15 07:56:59 UTC
Tags:
gcleaner loader stealc stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Stealc, Vidar, onlyLogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected onlyLogger
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1308808 Sample: fd6995c5ee825d39df3c80ef4e1... Startdate: 15/09/2023 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Multi AV Scanner detection for domain / URL 2->47 49 Found malware configuration 2->49 51 11 other signatures 2->51 9 fd6995c5ee825d39df3c80ef4e14625534faa92c4e765.exe 20 2->9         started        process3 dnsIp4 39 171.22.28.221, 49719, 49721, 80 CMCSUS Germany 9->39 41 5.42.64.2, 49716, 49718, 49720 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 9->41 43 3 other IPs or domains 9->43 33 C:\Users\user\AppData\...\8854352177.exe, PE32 9->33 dropped 35 C:\Users\user\AppData\...\timeSync[1].exe, PE32 9->35 dropped 37 C:\Users\user\AppData\...\timeSync[1].exe, PE32 9->37 dropped 61 Detected unpacking (changes PE section rights) 9->61 63 Detected unpacking (overwrites its own PE header) 9->63 14 cmd.exe 1 9->14         started        16 cmd.exe 1 9->16         started        file5 signatures6 process7 process8 18 8854352177.exe 2 28 14->18         started        21 conhost.exe 14->21         started        23 taskkill.exe 1 16->23         started        25 conhost.exe 16->25         started        signatures9 53 Multi AV Scanner detection for dropped file 18->53 55 Detected unpacking (changes PE section rights) 18->55 57 Detected unpacking (overwrites its own PE header) 18->57 59 6 other signatures 18->59 27 cmd.exe 1 18->27         started        process10 process11 29 conhost.exe 27->29         started        31 timeout.exe 1 27->31         started       
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2023-09-15 07:56:06 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Stealc
Malware Config
C2 Extraction:
http://171.22.28.221
Unpacked files
SH256 hash:
b3eaf07268a9b6264f1b73ff0b6618e2753790d05f2d2a7815110aa7f5add660
MD5 hash:
d2ecb3c9dbea68fd6f16ea26e786cc6e
SHA1 hash:
c60d8650ec2adb3ede38f2b1672566d90e242338
SH256 hash:
fd6995c5ee825d39df3c80ef4e14625534faa92c4e7650d862695b7e1e5516cd
MD5 hash:
e931229ee2d31ba8ca4fd7c7bf2a28b9
SHA1 hash:
01fcfee50989cc0ff5c463c88ab3a86b42ec4ebf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments