MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 373fdc4b1219c8bd03862099f5f7bc85c46d77b727ee79553fcf978fbcafcc49. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 13
| SHA256 hash: | 373fdc4b1219c8bd03862099f5f7bc85c46d77b727ee79553fcf978fbcafcc49 |
|---|---|
| SHA3-384 hash: | adeaec747bef1f08bfe32a314d6e3e6dff61fe3c07f46aa258ddad462cb38d27147fe07635c40ff3903586ff5a135d38 |
| SHA1 hash: | e90ea1b4e24c3c103ab2c0bdb3b94a275063ff97 |
| MD5 hash: | f966788cb4538f795f89d491be57d76e |
| humanhash: | triple-april-mirror-low |
| File name: | f966788cb4538f795f89d491be57d76e.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 222'720 bytes |
| First seen: | 2024-05-10 07:45:49 UTC |
| Last seen: | 2024-05-10 08:35:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | eb1649baa83dbc66737b8a7de83dd782 (3 x Stealc) |
| ssdeep | 3072:lQqZ/3etruattITgDXzrssPx3K3Ls7GJsC/11N5kr290z+:GC/3eYcITCXPJPKLs7G511P0z |
| TLSH | T15E24E0207691D0F2F89784306931C7F45BFAB87247A9894BB3442B7F1A713D0666E3A7 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.9% (.EXE) Win32 Executable (generic) (4504/4/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 64d29a9899a98989 (2 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
2ad46d1e3c84a67063d7b773b774640c4f52ce27607a7559174177f2dcbdca3c
b708baa9b529adc2da4c9dfeef1a7c62d1a9cc231cb82561334de8c0a99cbbdb
34a227d57e2a5a5b5057ce5080476ce18b07927ac25bd7f843ad2f4eae3f7d35
ebd2762a31add17ea93d027db70242ed934bf2e7451b3a6bbe472a69d789197d
448cba856613f4575d176e1ad44f6988fa55dd48a02c09ed6a60b9fcaac7ccb1
05ce414e1e8ed6bb69f76017e7daecf72375b71bdf5e2f8b8ec294c5887aa8b7
1c03534e55f231c41f78ad9a110bc391e2c915daa57f3a6cc115819feaa33047
d75944f20168d0585058bd5b7035c79c4728cda469bf1edee6f62bfd2847ea67
31052e97bdef3240e124a1e3b7db2c7c45a206d1bfd05fd818cfe3d58c74520d
5582b042cd5654b5fe130a0ecb5c1e6a4acafc2699e43623625d0ec1393e7439
fba5ceee28251849d9109dc3d0a84207f71983d378786b1c0f0f4b5d38371e33
806e53a683ec3126336abe61b387f8f9f94d7bae0b0f2389751764f8b4ab18ec
c867d9e400d87f94d2debce45faf45fb305597de3c5cb71a600d5dcf10ffa0f9
373fdc4b1219c8bd03862099f5f7bc85c46d77b727ee79553fcf978fbcafcc49
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleA KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetConsoleScreenBufferSize KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.