Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
Stealc, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Searches for specific processes (likely to inject)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- file.exe (PID: 764 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: C3296F6F55AC5DB62CC43A0F555A1484)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealc | Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"C2 url": "http://185.215.113.37/e2b1563c6670f193.php", "Botnet": "doma"}
{"C2 url": "http://185.215.113.37/e2b1563c6670f193.php", "Botnet": "doma"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc_1 | Yara detected Stealc | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
HiddenCobra_BANKSHOT_Gen | Detects Hidden Cobra BANKSHOT trojan | Florian Roth |
| |
JoeSecurity_Stealc | Yara detected Stealc | Joe Security |
⊘No Sigma rule has matched
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T02:50:08.241450+0200 | 2044245 | 1 | Malware Command and Control Activity Detected | 185.215.113.37 | 80 | 192.168.2.5 | 49704 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T02:50:08.234682+0200 | 2044244 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T02:50:08.518469+0200 | 2044246 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T02:50:09.721699+0200 | 2044248 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T02:50:08.603672+0200 | 2044247 | 1 | Malware Command and Control Activity Detected | 185.215.113.37 | 80 | 192.168.2.5 | 49704 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T02:50:07.951373+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T02:50:10.333749+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
2024-10-24T02:50:18.993439+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
2024-10-24T02:50:20.747012+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
2024-10-24T02:50:21.805793+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
2024-10-24T02:50:22.610744+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
2024-10-24T02:50:24.317671+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
2024-10-24T02:50:24.813313+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49704 | 185.215.113.37 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_005E9B60 | |
Source: | Code function: | 0_2_005EC820 | |
Source: | Code function: | 0_2_005E7240 | |
Source: | Code function: | 0_2_005E9AC0 | |
Source: | Code function: | 0_2_005F8EA0 | |
Source: | Code function: | 0_2_6C666C80 |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_005F4910 | |
Source: | Code function: | 0_2_005EDA80 | |
Source: | Code function: | 0_2_005EE430 | |
Source: | Code function: | 0_2_005EBE70 | |
Source: | Code function: | 0_2_005E16D0 | |
Source: | Code function: | 0_2_005EF6B0 | |
Source: | Code function: | 0_2_005F3EA0 | |
Source: | Code function: | 0_2_005F38B0 | |
Source: | Code function: | 0_2_005F4570 | |
Source: | Code function: | 0_2_005EED20 | |
Source: | Code function: | 0_2_005EDE10 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: |
Source: | HTTP traffic detected: |