MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9c3e8022d4d7d382394e1e62fac2d0df1bf545797397288ebe6655c62df78844. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 18
| SHA256 hash: | 9c3e8022d4d7d382394e1e62fac2d0df1bf545797397288ebe6655c62df78844 |
|---|---|
| SHA3-384 hash: | f4af5ccf4774838a1aff03624c79917e814c54903928a10f23fe0adb9db207c6f53856c1d3d5f014e95d6e5fa4ec5387 |
| SHA1 hash: | dc504fb438874808a1c31b3df328d2c430e7d051 |
| MD5 hash: | ac6cfd8f94d80a7655d146d3f4bf8f26 |
| humanhash: | gee-eighteen-mockingbird-high |
| File name: | ac6cfd8f94d80a7655d146d3f4bf8f26.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 717'824 bytes |
| First seen: | 2024-10-28 16:35:18 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6151e5d379296541f85c9ec931b45e6d (2 x Stealc) |
| ssdeep | 12288:xy7txobaJtCURbqxDFp+CLdPYu8oAwTrg1X7ihYmoJErKeWyDaVY8hQa9EvF1E:xkt2bu0ObqdFp+CLdPY2HEWY+lWyOVY2 |
| TLSH | T108E41211F592D4B1CA93453C087AC6FC253ABCA2C626699733683F9F3C70BD3A666315 |
| TrID | 38.6% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9) 29.0% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.7% (.EXE) Win64 Executable (generic) (10522/11/4) 6.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 040400091c182000 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://194.15.46.65/7e57db3b864b30f1.php | https://threatfox.abuse.ch/ioc/1339801/ |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessW KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetDiskFreeSpaceW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleA KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleInputA KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasExesW KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA KERNEL32.dll::GetFileAttributesA KERNEL32.dll::GetTempFileNameW KERNEL32.dll::SetVolumeMountPointA |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW |
| WIN_HTTP_API | Uses HTTP services | WINHTTP.dll::WinHttpOpen |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.