MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6505124e089a5b658c16cc831297438239ad47a3b06a1e817880fb7edd19a1ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 15
| SHA256 hash: | 6505124e089a5b658c16cc831297438239ad47a3b06a1e817880fb7edd19a1ef |
|---|---|
| SHA3-384 hash: | 0b6a64840acb77114e3bf4dac41e062bcc56f1646da612b13d570c8b5b0e36f0888e5c1256f3a6041cbbca5f93f620a7 |
| SHA1 hash: | f790abf7a19720415ac0458e9430f10be9402d99 |
| MD5 hash: | 7b757adf2a6a0aaaec620f2ef3f0da15 |
| humanhash: | mockingbird-monkey-double-winter |
| File name: | 7b757adf2a6a0aaaec620f2ef3f0da15 |
| Download: | download sample |
| Signature | Stealc |
| File size: | 1'887'689 bytes |
| First seen: | 2024-03-06 03:28:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 187b3ae62ff818788b8c779ef7bc3d1c (14 x Stealc, 1 x GCleaner) |
| ssdeep | 49152:tIiiK2Sz9NWXiy46KGHl63BJJED0JcaoAgDesnUJiCj1tckD:qiiK2mNW1r66YJHoAq1qiCj1tV |
| Threatray | 14 similar samples on MalwareBazaar |
| TLSH | T19B952349D85A38B9C4EB2C7A0A37D33A09B6CD40026DC9619BED3D73EDBA5C0DAD5341 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 631b86ccccd0dc5d (4 x Stealc) |
| Reporter | |
| Tags: | 32 exe Stealc |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
6505124e089a5b658c16cc831297438239ad47a3b06a1e817880fb7edd19a1ef
6e49a43dbc2c183684bd70e83d09486e41653c439bd0cc85e3c91f1392c7edd2
159dc9de2d297a560eda6f1a1b861d4fe52a285aa475137fc32688ccde8de7e5
babcd80ae40961d429451fe9e737852810a1448c2666ab4b29d329763cf2f2c0
748733ef6b3518ec18acbf68a3fa7f43e403738a29a275d6cb2df8e87851c277
d2d505a4944a92388e3ba620b02cab05c49be2be4e30329113d6da493223e5bb
72f3a3e58f328f6f13f00cb15861b53effe7b57c2d2062b272a7ef57d37c0ff9
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Stealc_str |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | Stealc infostealer |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | UPXv20MarkusLaszloReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stealc. |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteA SHELL32.dll::SHFileOperationA SHELL32.dll::SHGetFileInfoA |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessA KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::LoadLibraryExA KERNEL32.dll::GetDiskFreeSpaceA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileA KERNEL32.dll::CreateDirectoryA KERNEL32.dll::CreateFileA KERNEL32.dll::DeleteFileA KERNEL32.dll::MoveFileA ADVAPI32.dll::SetFileSecurityA |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExA ADVAPI32.dll::RegDeleteKeyA ADVAPI32.dll::RegOpenKeyExA ADVAPI32.dll::RegQueryValueExA ADVAPI32.dll::RegSetValueExA |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuA USER32.dll::EmptyClipboard USER32.dll::FindWindowExA USER32.dll::OpenClipboard USER32.dll::PeekMessageA USER32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.172.128.109/InstallSetup9.exe