MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2c1345b32de4f6f1c2f60fd25cde9e0817830a0d3eb626dcc82504b7b73566d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 13
| SHA256 hash: | 2c1345b32de4f6f1c2f60fd25cde9e0817830a0d3eb626dcc82504b7b73566d2 |
|---|---|
| SHA3-384 hash: | e8755c2442499c5b10fae9b693ddcfa7b43660bdb4540820e0175d680e84411e162c319db65175c90ea57da1b88509e8 |
| SHA1 hash: | c39f731b3281311512b62ff8c16b7c29d374a02d |
| MD5 hash: | 491aff0cdfce2f59ec2b6eb59f8ed0f5 |
| humanhash: | april-yellow-triple-item |
| File name: | 491aff0cdfce2f59ec2b6eb59f8ed0f5.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 238'080 bytes |
| First seen: | 2023-07-09 06:25:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9362ebe1cf8ac947f5a41c6f26c4c3c4 (1 x Stealc) |
| ssdeep | 3072:y24IzFXRRDlaa+dDb9ZLh9cFJj8rl3AiaWHpUnwrmsjTi+/4:gEXRRpVw0F08WH+MjT |
| Threatray | 8 similar samples on MalwareBazaar |
| TLSH | T1D7349E1272E0ACB1E7665B314D2AC6E43B5EF95D8F1427FB23186E3F18701E18672726 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 080c0e43130e3222 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
# of uploads :
1
# of downloads :
289
Origin country :
NLVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
491aff0cdfce2f59ec2b6eb59f8ed0f5.exe
Verdict:
Malicious activity
Analysis date:
2023-07-09 06:56:43 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
No Threat
Threat level:
10/10
Confidence:
100%
Tags:
greyware packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Stealc
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Searches for specific processes (likely to inject)
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Gcleaner
Status:
Malicious
First seen:
2023-07-09 06:26:05 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
16 of 24 (66.67%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Program crash
Unpacked files
SH256 hash:
88b40d383476cd2ead5f3e57218284c8946fa35e067d0cd9f3ebc4eb633411e5
MD5 hash:
6470af3ba8d9ceebedfd5042549eb50c
SHA1 hash:
ddf5f95c7a500f665a3f199364b1e9c5cfb59422
SH256 hash:
2c1345b32de4f6f1c2f60fd25cde9e0817830a0d3eb626dcc82504b7b73566d2
MD5 hash:
491aff0cdfce2f59ec2b6eb59f8ed0f5
SHA1 hash:
c39f731b3281311512b62ff8c16b7c29d374a02d
Malware family:
Stealc
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.