MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b0810d72555442341dd38d894b2551d1823613bcb747e19ce511da4d5fde3903. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 15
| SHA256 hash: | b0810d72555442341dd38d894b2551d1823613bcb747e19ce511da4d5fde3903 |
|---|---|
| SHA3-384 hash: | cd83da2db956f698d55d8f7e42d45fbe76ecd31f832fa1d97e0e55be55c7c81d6481b746d319a83da552ef5a21bb5965 |
| SHA1 hash: | 20dbe01340369c1e10fabf28c898c6f9fff1ae34 |
| MD5 hash: | 7d03e5cd75616615792ff5da7f630d43 |
| humanhash: | echo-ceiling-music-table |
| File name: | syncUpd.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 322'048 bytes |
| First seen: | 2024-01-07 19:24:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 41664c42ec8e82b6bc77023fb19fd70a (2 x Smoke Loader, 1 x Stealc, 1 x LockBit) |
| ssdeep | 6144:TARL0o0AGim9r1FTMOI8qdDPhfTgYn79oUq:TARX0AGisfQOIfDln7a |
| TLSH | T122648F1135E1C137E2B35AB88860C7F00B7F78A26976555E1AC71B791F2B6D18A303AF |
| TrID | 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 8.5% (.EXE) Win64 Executable (generic) (10523/12/4) 5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.0% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| dhash icon | d2f1e4c4ecb987f9 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
ROVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | yarahub_win_stealc_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.