MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0fd560a3831779b94e294411f7a207ab607e7756af113bf0e91b744044a4eca7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 16
| SHA256 hash: | 0fd560a3831779b94e294411f7a207ab607e7756af113bf0e91b744044a4eca7 |
|---|---|
| SHA3-384 hash: | 15fd935c5a203bcb8518dd60d209647d9bf2f04abb47f33e2dedf4091951cdfd08636b314cb898cb162a7559f795e187 |
| SHA1 hash: | 5743c83c423b6072c1b86766f9c0e42b02d1c582 |
| MD5 hash: | f14219172c2c46d6bda9b70283e61119 |
| humanhash: | fourteen-snake-florida-july |
| File name: | f14219172c2c46d6bda9b70283e61119.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 314'368 bytes |
| First seen: | 2024-03-21 02:05:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 778ccad6990ff49005ab127aaa21897f (4 x Stealc, 1 x Socks5Systemz) |
| ssdeep | 3072:ksHpkN7BZ0Kh+4cKmEX8DZGDoQR5ac1BLb1FLyKT3A35okd9eXyKpnAG:B4Lh58sac1BTyoQekdIiKZJ |
| TLSH | T1D1645A0375E2FCA1E46243314F6D99EC777EFCA69D658F5723442E0E28712A0DA23B61 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.9% (.EXE) Win32 Executable (generic) (4504/4/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.1% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 000803014c323408 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3c063f39fdac3f9a509adc49ee3fe0c92341f8f6c47cc6ee8c0d847b3c6b3176
b510b842a6e147929820b8064f3a9c763322dce4fb4f35272f6d03318b1f2459
bec5e37cf9e9ffc78bb82451a60fcde0b7dde3ff43bb9c5a9ae8761692ace613
4efaa871ec4d5e866c3acc47bd3eac71731095e80e9d31e88049efe016bc8e99
584106ced19becb26b6d32204c9cb40cde8d4822f0a7f2fd485b6fe5c5a2904e
082cf2ffe760b415bd97ec41e2a0bac8ef97f454fa462a4a966d9434832477d6
75e985ad843283de707a360843a5ac65e0800b8dde13004c9eec247bc4ee4437
0fd560a3831779b94e294411f7a207ab607e7756af113bf0e91b744044a4eca7
e42ca928595758b2b4356885ea5114ac68cedec292b9fb390c960dcf153e5fa1
921a48baefdf77b7a3d5dc08835820f35900be8ecf201cd4b726761b8fed8478
410c63aa45ff899f0f1859c788ee2cf3b14007affd5da84e836f826a63373672
16f299becfc9cf9a3ec4d493044fa05ed1a4641146724576510b6473c22f18e7
81305657d48c913ffade0412d968f0babdb325b38146c69f4a03b34c11c01559
8f90b1f677f3e5a05b7150dad90bd7d9c4605e04e05397edcddb2e4eac7022b3
9b871c2fa65956cbe083551683e5ccbfb3729c0e61ecc779c9f42f6762e66334
0073a30288e51d3adc55fe86dc134e9ace7ea974211729deb1a43d39d1ae4a46
326a97291a3f81e3b1b9e96576add117922b946e04e119f22cdf08e2863f6d07
f6e1c8b48f6ee95f910acab7f35a697e01eaba10167ac7bac7bd04ea5adae74d
048729cf3d80b15d2f54dd6645f40f50fbc607c628935c993ec08e5396a2849a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Stealc_str |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | Stealc infostealer |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stealc. |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | USER32.dll::SetUserObjectSecurity |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::FindNextVolumeMountPointA KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetVolumeInformationA KERNEL32.dll::GetStartupInfoW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::PeekConsoleInputA KERNEL32.dll::ReadConsoleW KERNEL32.dll::ReadConsoleOutputCharacterW KERNEL32.dll::SetConsoleCtrlHandler KERNEL32.dll::SetStdHandle |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateFileW KERNEL32.dll::CreateFileA KERNEL32.dll::GetWindowsDirectoryA KERNEL32.dll::RemoveDirectoryW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::QueryDosDeviceA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.