MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a342176ba19085a68ccb25363001ede0ad9d5302fef17ef4efbd4543c4c57782. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 4


Intelligence 4 IOCs 1 YARA 2 File information Comments

SHA256 hash: a342176ba19085a68ccb25363001ede0ad9d5302fef17ef4efbd4543c4c57782
SHA3-384 hash: 1562374b23176bc6823e2ea337bcae64213311abd9bf72ab7dec0e9f68c44ca9f6c54001ea3fb11bb6046bff545156c1
SHA1 hash: 3a8c328e6f79946b5dff3765465fd7488216c629
MD5 hash: 8a620dd344dfc5b6fec4e6902748b49b
humanhash: mobile-item-two-nuts
File name:BeatriceMillerDaughterAllergyList.rar
Download: download sample
Signature Stealc
File size:849'758 bytes
First seen:2023-08-27 15:58:42 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
Note:This file is a password protected archive. The password is: 1111
ssdeep 24576:RJPk5KAZdQ6aLPWQNWaQkkiV5hS7+KoDqZl:nOZ+JWAWaQRi74FZl
TLSH T15205239324E05675A31E35DED7DC2C67AC4C2CFBC3808DABA51A097848D12DB2597ACB
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter JAMESWT_WT
Tags:bookinggoogledrive pw-1111 rar Stealc

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://45.9.74.92/7a03fb9d4773da33.php https://threatfox.abuse.ch/ioc/1150039/

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
IT IT
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:oebd595d1a23f36763e746f48750d171a.exe
File size:2'652'824 bytes
SHA256 hash: 7083e4774a68e23dd2f9239e5108f6615ff945a0673e7e975ab2ca2d4cb297d3
MD5 hash: 2d4fd05bdccee76bac5231cfa4da5130
MIME type:application/x-dosexec
Signature Stealc
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Threat name:
Binary.Trojan.Generic
Status:
Suspicious
First seen:
2023-08-27 14:14:17 UTC
File Type:
Binary (Archive)
AV detection:
3 of 24 (12.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Downloads MZ/PE file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

rar a342176ba19085a68ccb25363001ede0ad9d5302fef17ef4efbd4543c4c57782

(this sample)

  
Delivery method
Distributed via web download

Comments