MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2683b5120c1f81caa318c093ddd9160fcec3a10f3ad35ccd459655bb08a8b0e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 17
| SHA256 hash: | 2683b5120c1f81caa318c093ddd9160fcec3a10f3ad35ccd459655bb08a8b0e7 |
|---|---|
| SHA3-384 hash: | 5edf174b9e899f60f39e4d31b57e848fc5ab1cae07ea0dd122b35a237b16f9dcf4d1e64c8cd1480c05fac70924eed452 |
| SHA1 hash: | b6c0a2f843d7d42605489aa574204456e3b168bf |
| MD5 hash: | e240023d355ac679f74b0bd141b6384e |
| humanhash: | harry-william-tennessee-skylark |
| File name: | random.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 278'016 bytes |
| First seen: | 2024-07-29 15:19:12 UTC |
| Last seen: | 2024-07-29 15:21:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 0722b909905e0c818f6dff651a45e15a (1 x Stealc) |
| ssdeep | 3072:0B9HRxYS0NXgmhDPk1OLhCXqRBrL8+YEDj4hFrI6F7tWeKXgLSMvafu:i1Rx8Fgmlc02qXgXJr1tKQ3 |
| Threatray | 122 similar samples on MalwareBazaar |
| TLSH | T1C844CF117280D471D5A715349878C2F66A7EBFB39674918B7BD83F2F2E312809A32F52 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.9% (.EXE) Win32 Executable (generic) (4504/4/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 1af2c2da98585c0c (2 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
ESVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
e26d7dabcf5095750d11407a9341af6c898034b75f9fff158cc4c4757ec9f51a
ca248fc7d8d93e7ea0260391cec1402b03619fb6475402a847952837ca4ae4e9
b3f54c2bfe8d4056bdd9e6ff8d9114bf38b6c9ee11b3355e108c233a197fb145
745c8f38e2cd894f6ce759e3096333b3b219a25bdf1446558cac4a92d0cb4e51
48d6fa1f938ce3fa2d54e27373ad93fe13936362d187881a9ba63e9da5946e42
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetDiskFreeSpaceExA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::WriteConsoleInputW KERNEL32.dll::PeekConsoleInputA KERNEL32.dll::SetConsoleCtrlHandler KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasesA KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateHardLinkA KERNEL32.dll::CreateFileMappingA KERNEL32.dll::CreateFileA KERNEL32.dll::CreateFileW KERNEL32.dll::ReplaceFileA KERNEL32.dll::GetSystemDirectoryW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.