MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 177e00b9175644ff2cc87a92845953f7a5090b92d02525be0941604b6396a36f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 16
| SHA256 hash: | 177e00b9175644ff2cc87a92845953f7a5090b92d02525be0941604b6396a36f |
|---|---|
| SHA3-384 hash: | df663272a8742d1484611700d8bab1dddd9e9ef53291e22ffa3d18189b5e9018be5597cab948252ef6e87266d3e4db2b |
| SHA1 hash: | 042755772f69edb4a0348cf069fffebae3bb63a4 |
| MD5 hash: | 2599c867c0f96b06c1077b1aeb070ced |
| humanhash: | colorado-lake-hawaii-harry |
| File name: | file |
| Download: | download sample |
| Signature | Stealc |
| File size: | 262'656 bytes |
| First seen: | 2023-11-09 06:32:12 UTC |
| Last seen: | 2023-11-09 08:17:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 87faac0e91f030bc1bf4edcc16f72277 (1 x Stealc) |
| ssdeep | 3072:kl/NzfW9/v3KysjvULmnTwCKxDoqA+uL7DSL0lHzVRhcvqVOb:kDfW9/va1vUL4TlKxJZuO2NtE |
| TLSH | T1AE445C13D2E06C7AE5234E318E6EC6F82A1EB9614F55779A23F5EA2F09701F2D572301 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0041513460600600 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | Trojan_W32_Gh0stMiancha_1_0_0 |
|---|
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | yarahub_win_stealc_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.