MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b64cdd03cb59b0067ce123eeb26836ff7a21373cbbdf5432dc6f4d3c785da50d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 15
| SHA256 hash: | b64cdd03cb59b0067ce123eeb26836ff7a21373cbbdf5432dc6f4d3c785da50d |
|---|---|
| SHA3-384 hash: | ccf728328e22cf1cf41201ab1e814b0902f17520c13a8850df8551f83ee4526bca1fb1bd01cb459c03a79b08a04252b7 |
| SHA1 hash: | 31dbcba87d8a697e3da28ceb5492e3a70ff78e91 |
| MD5 hash: | 8524ef733377d60720f93b53e805c9f4 |
| humanhash: | ack-fifteen-gee-freddie |
| File name: | 8524ef733377d60720f93b53e805c9f4.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 315'904 bytes |
| First seen: | 2023-11-08 20:35:20 UTC |
| Last seen: | 2023-11-08 22:20:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6b7e492335deea173e3b104d9336a1c8 (2 x Stealc) |
| ssdeep | 3072:vEgihGFZkaRTngUGElvv0/yCCVGNY6yEMNWM64yZRE2LqPwF98AHswz:EhGFSSngUGE90/YGypWM7y7PtrlH |
| TLSH | T1B864FA4352D27C55E926CA328E2EE6F8771DF9518F0BB7BA1119AB2F04B11B3C1A3711 |
| TrID | 39.5% (.EXE) InstallShield setup (43053/19/16) 28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.6% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 0001686860606800 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
ae01e0ed8a7eeb460fb7c65e63d58f6128e53b7b20433d55ad268b0c6f0fc8b5
d28582d2173ea756d0e1205058b2d6b24f83b56e435363ffc43cc8d136b17238
d198257658cab123fdcd8bc0de7eec1ac3f84fa4de131c2581e763ed6468c711
8d3d6e27b808dfb08420f0aef9a21264d923dc63817006bd6ecb2d17c5ba7dd1
e34e53cf4c547e3f0f120c101c42d2e8eb2738071700ae1df3cf222b3a0ad925
c0c5753bc7392b56757c525bb66caddf9b746e21247c7673b2454fb2e03c6a42
b64cdd03cb59b0067ce123eeb26836ff7a21373cbbdf5432dc6f4d3c785da50d
7a5db7f07be7cf42aad1be683e2c591c9ba7c7a8ecd9c791cba24a7da4abd6b7
ce9fbe40f5c73945c2134028fa2e40b9d9f6f456ffd0c4b96434a8fb1eb4d5ce
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | Trojan_W32_Gh0stMiancha_1_0_0 |
|---|
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Smokeloader_ea14b2a5 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | yarahub_win_stealc_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.