MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52477830c906e17238059d1337b95c0853467ae35bdc4bcffe9c968d80ee595f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 52477830c906e17238059d1337b95c0853467ae35bdc4bcffe9c968d80ee595f
SHA3-384 hash: 5d3855e127068f5b67b452bcb2fbf5922593bcc4cd40190b90024d2e3ced86f36224e81e6674e5d7bed947d578271153
SHA1 hash: e7d4bad44daf45c7ce88cd7f2d71f8c96cef34d6
MD5 hash: 3369d6b7f7aebab3764fcd1c5cc9c73b
humanhash: alabama-jersey-mobile-bakerloo
File name:3369d6b7f7aebab3764fcd1c5cc9c73b.exe
Download: download sample
Signature Stealc
File size:14'932'480 bytes
First seen:2024-02-13 17:15:06 UTC
Last seen:2024-02-13 19:22:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3202921e15d617ba3d12bbbf2b8aea76 (2 x Stealc)
ssdeep 196608:vEZuij2pJRzUGbuA9aj9aQ1Po7TKDyzVeV6PKIWFn:cZuiqp/1buA4j4Q1Po7TKDyzVeoKIW
TLSH T1E8E62A467DA2C693F58C4DB9F2007BD02C5AC6F20A2590F26E27A18CE9FF97504563B7
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Reporter abuse_ch
Tags:exe Stealc


Avatar
abuse_ch
Stealc C2:
http://77.105.132.208/021322b478b21e87.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
340
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %AppData% directory
Connection attempt
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
52 / 100
Signature
Machine Learning detection for sample
Yara detected Stealc
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2024-02-13 17:16:11 UTC
File Type:
PE (Exe)
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Downloads MZ/PE file
Unpacked files
SH256 hash:
8715c27d2bdd2cfbb73fdd06ee2755c3e01a6df57473db528178b3a88f8d8295
MD5 hash:
944b22af11d08045b7674f2654fc7e54
SHA1 hash:
722b3d7d8e579eaf185033c1416fe6c6a2a9775c
SH256 hash:
52477830c906e17238059d1337b95c0853467ae35bdc4bcffe9c968d80ee595f
MD5 hash:
3369d6b7f7aebab3764fcd1c5cc9c73b
SHA1 hash:
e7d4bad44daf45c7ce88cd7f2d71f8c96cef34d6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 52477830c906e17238059d1337b95c0853467ae35bdc4bcffe9c968d80ee595f

(this sample)

  
Delivery method
Distributed via web download

Comments