MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f8b327bbf9e446f5a3fd3257527a35c167785419dfbee5bf7e77ddfab56fb9d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 17
| SHA256 hash: | f8b327bbf9e446f5a3fd3257527a35c167785419dfbee5bf7e77ddfab56fb9d5 |
|---|---|
| SHA3-384 hash: | b90d3fec9aabf4b8aa61521bc888bf052aa2be69923a7a468619a092245d140cac43f7a8061c698d13cfa97986e51c97 |
| SHA1 hash: | 0d2dce255fae521eacbaa9acf2ffbc7b8b6d04a1 |
| MD5 hash: | 6f329d63437d6ab286852568c3a14b26 |
| humanhash: | lima-uniform-jersey-neptune |
| File name: | 6f329d63437d6ab286852568c3a14b26 |
| Download: | download sample |
| Signature | Stealc |
| File size: | 2'160'699 bytes |
| First seen: | 2024-03-12 05:23:36 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 187b3ae62ff818788b8c779ef7bc3d1c (14 x Stealc, 1 x GCleaner) |
| ssdeep | 49152:L+HOMskuADCe/MHPac5y8yLJbeAVlvnOz9m/BG8uNH:quMskuECe4P7uNlvOZmJ4 |
| Threatray | 21 similar samples on MalwareBazaar |
| TLSH | T11BA52324F252C4E9E5464032AC46D3FF0DE56E30ED546923FFC42E27BE709EA4A9A741 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 575ad9111233525d (7 x Stealc) |
| Reporter | |
| Tags: | 32 exe Stealc |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | UPXv20MarkusLaszloReiser |
|---|---|
| Author: | malware-lu |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteA SHELL32.dll::SHFileOperationA SHELL32.dll::SHGetFileInfoA |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessA KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::LoadLibraryExA KERNEL32.dll::GetDiskFreeSpaceA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileA KERNEL32.dll::CreateDirectoryA KERNEL32.dll::CreateFileA KERNEL32.dll::DeleteFileA KERNEL32.dll::MoveFileA ADVAPI32.dll::SetFileSecurityA |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExA ADVAPI32.dll::RegDeleteKeyA ADVAPI32.dll::RegOpenKeyExA ADVAPI32.dll::RegQueryValueExA ADVAPI32.dll::RegSetValueExA |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuA USER32.dll::EmptyClipboard USER32.dll::FindWindowExA USER32.dll::OpenClipboard USER32.dll::PeekMessageA USER32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.172.128.126/InstallSetup8.exe