MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 71fd5d7abb467458d0b731362d5f5ed722f6b94eb64e6207585db8b199bf3c3a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 18
| SHA256 hash: | 71fd5d7abb467458d0b731362d5f5ed722f6b94eb64e6207585db8b199bf3c3a |
|---|---|
| SHA3-384 hash: | e28e1f176323962e3d646077a022c9bc5d12d4518f46802e4500416a50a069a114753d07b4731c358c2b1699638f336d |
| SHA1 hash: | 9190ef34678ad3896ef124de96fa3eb2e5c905f9 |
| MD5 hash: | caadd7126230cf44b4b1168062b0e5f6 |
| humanhash: | lion-nine-sad-connecticut |
| File name: | file |
| Download: | download sample |
| Signature | Stealc |
| File size: | 204'800 bytes |
| First seen: | 2024-07-22 18:18:51 UTC |
| Last seen: | 2024-07-24 10:35:04 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f126e8b842da2e1f4d86d135d6b41716 (1 x Stealc) |
| ssdeep | 3072:KeLYi/8d0F2p5Alqqw15qJ2njQkAcHrTn151rW3t+9:KeLpKAlxO5ewjQY1rmu |
| Threatray | 7 similar samples on MalwareBazaar |
| TLSH | T18B14D0257B90C5F2CD4A0B750D64C2B146E97C626BB1918F7AD43B6F5F732B0692E302 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 9661e896ccd0d4cc (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::FindFirstVolumeW KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetStartupInfoA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::WriteConsoleA KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasesW KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA KERNEL32.dll::SetVolumeMountPointA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.