MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff7167a57007b5368518b03e82ae9110aa55ba9e947719308a416f3aecdc75e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 13


Intelligence 13 IOCs YARA 11 File information Comments 1

SHA256 hash: ff7167a57007b5368518b03e82ae9110aa55ba9e947719308a416f3aecdc75e1
SHA3-384 hash: 557615efa93fa4ecc373d1b7ff5873700bf0be145dd8627736d84892983ae394c082b14429eb7b91c28b63f233f87c04
SHA1 hash: 66b161168b4e03446fa6f1d5f5bf4b0ce8da6f05
MD5 hash: e3a7a1f3322bad231e8e81d5e78452ed
humanhash: red-sad-bakerloo-edward
File name:e3a7a1f3322bad231e8e81d5e78452ed
Download: download sample
Signature Stealc
File size:265'216 bytes
First seen:2024-02-04 14:26:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 98be55e334636f2b313f62420192c2b9 (3 x Stealc)
ssdeep 3072:uLpISZhvIWX20528m8u1GWakdKjuYjVL1BQ58Urov0dRRjxM6P0s4iNx1FGLVc:SuSZhgWXPWPvYlJv0f41sEc
TLSH T1ED447C1033E5D031E2B756345AB0C7B54E7B786376739ABFBA91263B2E347818A1470B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon d2f0e4c4ecf9c6f9 (7 x Stealc, 4 x Smoke Loader, 2 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe Stealc

Intelligence


File Origin
# of uploads :
1
# of downloads :
301
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Self deletion via cmd or bat file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Stealc
Status:
Malicious
First seen:
2024-02-04 14:21:46 UTC
File Type:
PE (Exe)
Extracted files:
36
AV detection:
22 of 24 (91.67%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:stealc discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Stealc
Malware Config
C2 Extraction:
http://185.172.128.79
Unpacked files
SH256 hash:
ff7167a57007b5368518b03e82ae9110aa55ba9e947719308a416f3aecdc75e1
MD5 hash:
e3a7a1f3322bad231e8e81d5e78452ed
SHA1 hash:
66b161168b4e03446fa6f1d5f5bf4b0ce8da6f05
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:detect_Mars_Stealer
Author:@malgamy12
Description:detect_Mars_Stealer
Rule name:infostealer_win_stealc_standalone
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:win_stealc_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.stealc.
Rule name:win_stealc_bytecodes_oct_2023
Author:Matthew @ Embee_Research
Description:Bytecodes present in Stealc decoding routine
Rule name:win_stealc_w0
Author:crep1x
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:yarahub_win_stealc_bytecodes_oct_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe ff7167a57007b5368518b03e82ae9110aa55ba9e947719308a416f3aecdc75e1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-02-04 14:27:00 UTC

url : hxxp://185.172.128.109/syncUpd.exe