MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 60d15403c1795716a73e81a1f68ea5efa390b0285728cc2f8ac917a6894086f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 17
| SHA256 hash: | 60d15403c1795716a73e81a1f68ea5efa390b0285728cc2f8ac917a6894086f6 |
|---|---|
| SHA3-384 hash: | afa40146a75c6809f9deaf005d0226d5dc3a59c0843dce0ad96edcc7e9c69857773e1b49f3234432e3d2027832cb6207 |
| SHA1 hash: | 751b6a243d2448be1aba88fa931feb6bcd6d55df |
| MD5 hash: | cbefbe6aa6c9ed857dfcf66b2d6145c6 |
| humanhash: | carbon-minnesota-earth-football |
| File name: | cbefbe6aa6c9ed857dfcf66b2d6145c6.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 645'632 bytes |
| First seen: | 2024-11-02 16:45:31 UTC |
| Last seen: | 2024-11-02 18:38:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 37be53ca782f46b33513c0d0dfb0535f (4 x Stealc) |
| ssdeep | 12288:5nlmdfQextHZeIiIctK5ZT5OQLBQFec/nr069mQQf:d4m+tHZewWYtLa469vQ |
| Threatray | 110 similar samples on MalwareBazaar |
| TLSH | T10DD40121E6F59825F7F78B348534EAC05AFBF863BA70D19E2108335E1E367909A25713 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10522/11/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.9% (.EXE) Win32 Executable (generic) (4504/4/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 12716d4cd4c4c4c4 (2 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://95.215.207.167/076106d399a0a4a4.php | https://threatfox.abuse.ch/ioc/1340650/ |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
60d15403c1795716a73e81a1f68ea5efa390b0285728cc2f8ac917a6894086f6
e5b0227b552c4e8fe0c91d12802c79939445747025ac9766306fda1ba877a2a4
119a6bf425e53f921f4cb0b9cb316df70860b5583dc84215f41789f76ae97294
10c97f18e00ee0869366c1c1cf42f6da30b57447d5f5d923ee9dfcfa4d3c6391
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::VirtualAllocEx KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::WriteConsoleA KERNEL32.dll::ReadConsoleOutputCharacterW KERNEL32.dll::SetConsoleCursorPosition KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasA KERNEL32.dll::GetConsoleAliasExesLengthW KERNEL32.dll::GetConsoleFontSize KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA KERNEL32.dll::MoveFileExW KERNEL32.dll::MoveFileW KERNEL32.dll::GetFileAttributesA KERNEL32.dll::GetSystemWow64DirectoryW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.