MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 66fbc128c741b0d895e723e7ef1bc7f2a953beda60cbebf55b8f8139926d4849. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 16
| SHA256 hash: | 66fbc128c741b0d895e723e7ef1bc7f2a953beda60cbebf55b8f8139926d4849 |
|---|---|
| SHA3-384 hash: | ab597fe36bbcabcb413c67b6d032b505e1e27cf9ad8b4c7ca592db819a74e519e4c3451487a1f6853485b71d46facf97 |
| SHA1 hash: | 7bd747844eab8ff263b75ace7537c8b7d163e20d |
| MD5 hash: | 9d12c4ebf544f59c5778b070defbe130 |
| humanhash: | nevada-lemon-comet-montana |
| File name: | 9d12c4ebf544f59c5778b070defbe130 |
| Download: | download sample |
| Signature | Stealc |
| File size: | 505'344 bytes |
| First seen: | 2024-10-08 06:56:19 UTC |
| Last seen: | 2024-10-08 07:57:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d10af643340e1121562abe3e6bd5b0e1 (14 x Stealc, 13 x LummaStealer, 9 x Vidar) |
| ssdeep | 12288:C/l9sitPVq0+PC7yuotJWyCi3vS9J1LHyh8mr5W5Eeo4S:CsitS4FkJWye9J1sJ5W57p |
| TLSH | T1CAB4F106B68080B2D873163246F4DF756E3DB9704A629E9F17980FBF4F30691D721AA7 |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4504/4/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | 32 exe Stealc |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
2280a0c18708cb5fd0e093e2f42350e3afb8f3ca31fd3279fc797a6c535532ef
bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3
c5a07fdd3ce7bee393285bef38dd7bc96386c33cba401d06187d0a10d479de6c
fb4298dbc61eb3ace5aa751f29a4b53bb20959fb39bde91095e1d18103149e18
2d63ff4e2c1bde1601315d12ea75a52c90b7e203f8a8e6140ab1da2e0d8a9554
1dc17bd6367dafd965adb0a12819f7efd6d5bc61585feceee69f6a09e4d1fc32
98a63017e0d5084ced9459e819a9586691062b1bbe5f2622069df90112201329
53f74c71c625da6b7ff77c3a61aad3be0ff4a7199ee447c57c0d12dbbfaccf32
20175d2f268bff73e352a5a5b85d987b8a5958311b1032251f7341def5396f4b
48fc88b91467d7f8781721313f69f8299e128ca190a95ff790d6ac23bd9a98d5
7ffc2e99e06f93704ab32bd39627ee66d1f114b89c45463eeb198af72de0613d
33ec381cf58df623bc6b3879a5aea2914034d42b885a2c61aaf10f6c2ab8cae4
3bc752d2803f660c3216bcfa6fcd3cfb03b21b8753d4bec32f4e679af854028a
9714d301c8b96c7263dea4a36ddbdf74896d31f648d2836fa2d2642dccca17e8
33105a1685207694a3de20a03c82524fe8cd7f0f19fa85ba5d88d6b4d8457660
08fc29d1bcd3c1c9145a6cf9087ce892217c2d0312410d916dd8aa748a0479c6
33b0a6c0a93c8739f0a9de40a727c7d5dba9c9a0e6ffe65c7d3173082be2a73f
22595bd9120d6fad0bd0e8caf9700fe6ab5f2805c8903681baddb1bab83819c5
fde872c02c049b7b02d8dfa2d694fba47b8d300001c6cf0ec83f11634a7256dd
0cfea23100355dbb358f9355abe9acc2c93042e29027c9f547fab0c0084d6d63
66fbc128c741b0d895e723e7ef1bc7f2a953beda60cbebf55b8f8139926d4849
ddf3c590d0cd0bf3f871c5baa3a84e14428cecf3a929fd2c40d483e3252d45ff
54c87130b16079039f3b1e1f406a794669ef4f66f3d26ebde713491e03a1ee08
7ad4282eca5f0d0ed47402d9c012b95623f114353cfd5f09aaf0aab343f8a8d7
441fa698045cf117642df2b3cb38a7729e3c96f8d807dcb60a89ee355dbfaffd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::AttachConsole KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://proxy.amazonscouts.com/ldms/f2e7fcb20146.exe