MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 af8ef199d088c512183f056c8c1415702a0882709d024439ff8b9c9b08f95d57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 12
| SHA256 hash: | af8ef199d088c512183f056c8c1415702a0882709d024439ff8b9c9b08f95d57 |
|---|---|
| SHA3-384 hash: | 1ec0805b1e34e9e66756c90d67e0ccf4f02aa5fd480abb731a47de9fce3690410c949ffa5ed5d0d019ebcb6e08a39a53 |
| SHA1 hash: | d42da2d3e14828d5392850649fce812281f7bb63 |
| MD5 hash: | 5a3925ffade06f1344a3aea467d436e8 |
| humanhash: | single-princess-delta-mexico |
| File name: | 5a3925ffade06f1344a3aea467d436e8.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 197'120 bytes |
| First seen: | 2023-10-06 08:03:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 046dfae6c2280fbc36820b8f28604732 (3 x Smoke Loader, 2 x Tofsee, 2 x GCleaner) |
| ssdeep | 3072:Cb+R9MDOGrTFGMteEI3n9XyNQKPB7QPwbVYx5jE:JRar0ua3szZ24YH |
| Threatray | 125 similar samples on MalwareBazaar |
| TLSH | T19114E121BA50C073C74750349520CA94BB7AB8E1D7EE858B376816BE6E302F2A77F355 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 000808080a060200 (2 x RedLineStealer, 1 x Stealc, 1 x LummaStealer) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.