MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 07b3c4a47ec2b0e62681dd4de6866b809a82262c45360b24a19e47b2b17ed5c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 14
| SHA256 hash: | 07b3c4a47ec2b0e62681dd4de6866b809a82262c45360b24a19e47b2b17ed5c9 |
|---|---|
| SHA3-384 hash: | aec816505bdf538c3b5bc7819c3e4d554ef5c6341f24422951d361bee9d2bea06341b11ae572bf4a7127b8cf65ce0219 |
| SHA1 hash: | faa802e34c36ece2fb43d3f11dc0de52d85c2437 |
| MD5 hash: | e63e2ae27716a6446d369cd079b7235b |
| humanhash: | emma-romeo-foxtrot-bluebird |
| File name: | e63e2ae27716a6446d369cd079b7235b |
| Download: | download sample |
| Signature | Stealc |
| File size: | 236'032 bytes |
| First seen: | 2024-02-02 00:39:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 81e86234e08eee20f287d99d24a311b6 (1 x Stealc) |
| ssdeep | 3072:y2TsPLbrk5ydSfk8PFasc+6MkHElWWpjS2LnlrBZ5u1eX7ijV5aAosx6TVN5:OPLAy4kc8GLl5tS2Lnzr6m4CAos2 |
| TLSH | T1BD34CF1079E2D7F3C9A700707870DAA42E7B7CAE56B4809F37982B5F1E7D6904A66313 |
| TrID | 39.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.5% (.SCR) Windows screen saver (13097/50/3) 13.3% (.EXE) Win64 Executable (generic) (10523/12/4) 8.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 6.3% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 0000004942080c05 (1 x Stealc) |
| Reporter | |
| Tags: | 32 exe Stealc |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
090e8d8376224c845817f5d635bb8e6021d33c2960cb6c12c7acfb913eee9093
ea2b0ed5a75cbd3f49b420e553629ac08ea8bd673d5cacc8c004511b84f03d83
04934437e59c31551119638b9d181bad27c3a5092fe409d0cdcc1769edafb825
ff7167a57007b5368518b03e82ae9110aa55ba9e947719308a416f3aecdc75e1
8783e60adc35c2fc9ea2675bf839e9d7529e78bda16794a7b0501ef13d40afa6
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stealc. |
| Rule name: | win_stealc_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Bytecodes present in Stealc decoding routine |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | yarahub_win_stealc_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.172.128.127/syncUpd.exe