MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e96794b68e92761704f3b5178a35816a7d856b789a9d076984bb75486e3afa0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 14
| SHA256 hash: | e96794b68e92761704f3b5178a35816a7d856b789a9d076984bb75486e3afa0d |
|---|---|
| SHA3-384 hash: | 7d245426567e8b687d23382a5ca340c9dea50d1e7940023680a52673ff7da988aea500d189f9c5895146789039fa6021 |
| SHA1 hash: | 91d403c72d54827fccd12fe28738db10c90f574e |
| MD5 hash: | e04ed0504fa27e027f881d56374ad908 |
| humanhash: | speaker-alabama-mango-october |
| File name: | e04ed0504fa27e027f881d56374ad908.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 276'480 bytes |
| First seen: | 2024-04-22 13:25:36 UTC |
| Last seen: | 2024-04-22 14:31:08 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 12f7de8a3c68b276aca25710ff68730e (11 x Stealc) |
| ssdeep | 3072:M45uVtiBdx+z3QxQwnGhLXIY+0Nh1fVCfJa45ZHvEpJ:9uVt+RxQwMLXv+GGakPSJ |
| TLSH | T14D44BED136E19C33E1564A308D2BCBF46B3FB9A31E64868B7314166F5E312E19732366 |
| TrID | 67.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.2% (.EXE) Win32 Executable (generic) (4504/4/1) 2.4% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 64f29a9881a9b991 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Stealc_str |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | Stealc infostealer |
| Rule name: | Windows_Trojan_Generic_2993e5a5 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Stealc_b8ab9ab5 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stealc. |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::FindNextVolumeW KERNEL32.dll::SetFirmwareEnvironmentVariableA KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetVolumeInformationW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleA KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetConsoleDisplayMode KERNEL32.dll::SetConsoleTitleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasesLengthA KERNEL32.dll::GetConsoleAliasExesLengthW KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.