MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f65d09fbd39dd8abe1a223fc743a0a25172ab32887013215a623ea433fd1b19f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 16
| SHA256 hash: | f65d09fbd39dd8abe1a223fc743a0a25172ab32887013215a623ea433fd1b19f |
|---|---|
| SHA3-384 hash: | 070066f9a3bfaf76c73dac61c6fb3f1b1a88d562bfbd1b9e30f388cb55e4e7360686ceb764ccd6fa19a98caf2d09e36c |
| SHA1 hash: | 5f7314085bf21f757e41cc318943e363f70cae55 |
| MD5 hash: | 27023fb0c8a72470a9bec76bd80f9f72 |
| humanhash: | indigo-yellow-april-vermont |
| File name: | 27023fb0c8a72470a9bec76bd80f9f72.exe |
| Download: | download sample |
| Signature | Stealc |
| File size: | 205'312 bytes |
| First seen: | 2024-03-10 10:40:18 UTC |
| Last seen: | 2024-03-10 12:31:08 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 31798c16c6b26cd7875f661806301572 (1 x Stealc) |
| ssdeep | 3072:0McOoE2yp9AiDX/iOdUzMmCyLdDEwuo3GvO8jH/CcKN6lzWJZtglRG+d:0POAypyyPQomXRAwuoWWwyRtE5 |
| Threatray | 19 similar samples on MalwareBazaar |
| TLSH | T12D14CF0135E09078E4B76A305974BAA61B6EFC812733E1DF3794266FAE717D04A7132B |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 3370ecd2ccf0339a (9 x Stealc, 9 x LummaStealer, 3 x Socks5Systemz) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Stealc_str |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | Stealc infostealer |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stealc. |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleOutputCharacterW KERNEL32.dll::GetConsoleAliasExesLengthA KERNEL32.dll::GetConsoleDisplayMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateHardLinkA KERNEL32.dll::GetFileAttributesA |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::DnsHostnameToComputerNameA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.