MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f698d9fa8aec8b4c3ea3cddf1972726543ddb253611553dfb9cf1d49e7258926. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 14
| SHA256 hash: | f698d9fa8aec8b4c3ea3cddf1972726543ddb253611553dfb9cf1d49e7258926 |
|---|---|
| SHA3-384 hash: | 0bacde84f44bbbb76bc779568f8873bdcad2f08cd32d28155c525e88e299e9a3d6237abd527d1aa8ada62bb74624a0db |
| SHA1 hash: | f585b9b0c054921a7031f1f3bfd88a8a80799c90 |
| MD5 hash: | 3f328b0b4009e887011c6f7bb64c3fa8 |
| humanhash: | vermont-whiskey-may-freddie |
| File name: | file |
| Download: | download sample |
| Signature | Stealc |
| File size: | 221'184 bytes |
| First seen: | 2023-09-12 22:58:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 50336730aab6a44b219b2034858cbd09 (3 x RedLineStealer, 2 x Tofsee, 1 x Smoke Loader) |
| ssdeep | 3072:b//60aQgLM7FDbASNU46Hc/KEywxLfUS96bpv5WYL:4QgLMtAajy2LfL9jY |
| Threatray | 109 similar samples on MalwareBazaar |
| TLSH | T13F24D02239E0C072C5A7D6398970DAA02EBFF8625B74844FB758167E1F307D25B6A347 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0810102450a08000 (1 x Stealc) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | ThreadControl__Context |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.