MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 859ce2b6c24a7b4a2829090a8912854ecd912177075881127b1f16f0add14a34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 15
| SHA256 hash: | 859ce2b6c24a7b4a2829090a8912854ecd912177075881127b1f16f0add14a34 |
|---|---|
| SHA3-384 hash: | 3c21076fd878f59935eca1a07dac8a62235b94f9bd9950ecd45be8798cd5b46d90cea292d04fdcee12229cf2d2d24901 |
| SHA1 hash: | c7d988d3e0dec0a930fb9525be2adc80e3f5d1ff |
| MD5 hash: | b0044738a86a4efac77fdf9f92a2d675 |
| humanhash: | white-gee-single-magnesium |
| File name: | b0044738a86a4efac77fdf9f92a2d675.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 295'424 bytes |
| First seen: | 2023-12-07 21:25:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | cac851761fba152809bc4af7164e7654 (6 x Smoke Loader, 5 x Stealc) |
| ssdeep | 3072:81fPcGoaF3VTvRA5U0I8w/ESJVYqDafACbk1EKgRQCZapPwOeTsWL:8dUuVTvy53I8wKquCxCMpoT |
| TLSH | T18754E78342E13C45EAA64B729F1E92FC770FF1518E4BB73561189F1B20B2176D1ABB12 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0008080806070400 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
fcde64591ee82187dbdaa6414751a4f7f4df4c4e094d71584b22be4e78efbcbb
ba55105cd6ac6ce03821d9d9539e1d4bae8f97c0ff4bd70309321d7a79e49013
859ce2b6c24a7b4a2829090a8912854ecd912177075881127b1f16f0add14a34
9aa82b096fbf2a526fef618eca229cd53e6926286b77d797fe56f0d77315dcb6
e10bcc1bd38236790756c32dab4628280cdd68511d51b38e7de91e453cf5af5e
a5ed8348cf4526c24c19bc6ab0b305d4872f715894f67cec266abeaf1891d4a4
2fc3aa84689c68cc522060a64216bc73381d5ae07cb4a61ca78540914b0a02ef
c6954b0f9b84e3f3d04b4b50ee74758f69501e9c8725c42fcd93fd0352480800
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | yarahub_win_stealc_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.