MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f244a694cb0f831e3fd68edf484444700378106be5fe03cc5b3dfd6125331871. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: f244a694cb0f831e3fd68edf484444700378106be5fe03cc5b3dfd6125331871
SHA3-384 hash: 73eca2c556fd26850a2fa6b5d32034a10c375f9902a2ad60ba8c6d98b3d097042e1bac85d27a92149b0c5492c2accb64
SHA1 hash: c877c3195df1bfd019d87c87058f891f418969cb
MD5 hash: b24197c779708a1437fc10372e925eae
humanhash: texas-magnesium-steak-maryland
File name:List of allergens for Patteh Shahrzad.pdf.exe
Download: download sample
Signature Stealc
File size:1'791'488 bytes
First seen:2023-07-08 19:05:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 66577bc3497ef68ae9b2fa2ab5b37e85 (1 x Stealc)
ssdeep 24576:nQRCi7YZncYn0C8j9AGVhm/zfkaO8EAcZFTscDfDb:Q37YRm98kaO/ZdRD7b
Threatray 223 similar samples on MalwareBazaar
TLSH T14785C68AF9D2DCA0CBE841367784C929D914BE301E06E85DB6DBF35B25760C9D10EB27
TrID 43.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
22.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c69a38364242c2c4 (1 x Stealc)
Reporter SquiblydooBlog
Tags:exe Stealc

Intelligence


File Origin
# of uploads :
1
# of downloads :
356
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
List of allergens for Patteh Shahrzad.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-07-08 19:06:26 UTC
Tags:
stealc trojan stealer loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending an HTTP GET request
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Launching a process
Searching for the window
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
anti-debug explorer lolbin masquerade
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Stealc
Status:
Malicious
First seen:
2023-07-08 19:06:06 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
11 of 23 (47.83%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Unpacked files
SH256 hash:
03833086b4705d343f299c1639db1a242cd508d4f118d55ca427cb1c5517b589
MD5 hash:
84cd8d399b4f8d0f4272186849b2b1ec
SHA1 hash:
05d9c4d14494501f6a738e9dee3460e29f7f77b0
SH256 hash:
f244a694cb0f831e3fd68edf484444700378106be5fe03cc5b3dfd6125331871
MD5 hash:
b24197c779708a1437fc10372e925eae
SHA1 hash:
c877c3195df1bfd019d87c87058f891f418969cb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments