MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29dcff0435e1179090af0ae8d13a91fcdc8779c5a440f1453a61e95ee950fafe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 16


Intelligence 16 IOCs YARA 13 File information Comments

SHA256 hash: 29dcff0435e1179090af0ae8d13a91fcdc8779c5a440f1453a61e95ee950fafe
SHA3-384 hash: c1cda5d0c456fea41406782f7da8de7955cdb224bd2f67da6c31cf31dd2a05ab0d7448f717148d7f132573a0a6b2b444
SHA1 hash: 2b6e9e4a0616a833bf992297216358f08d73bf3c
MD5 hash: 34c3ec9506c7a3ed25b2d1a6999590fc
humanhash: high-hawaii-quiet-fruit
File name:file
Download: download sample
Signature Stealc
File size:151'040 bytes
First seen:2025-12-12 12:47:48 UTC
Last seen:2025-12-12 20:13:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 71 x LummaStealer, 62 x Rhadamanthys)
ssdeep 1536:Rrae78zjORCDGwfdCSog01313+s5gvhJh5t47Sx4E68FUTh:XahKyd2n31H5x7SaEWh
Threatray 91 similar samples on MalwareBazaar
TLSH T186E30B26B6E460B6D4B5137889F6839356317CA00F7692FF3284B7BD1E326C1A531B1B
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10522/11/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:D dropped-by-gcleaner EU.file exe Stealc


Avatar
Bitsight
url: http://194.38.20.224/service

Intelligence


File Origin
# of uploads :
5
# of downloads :
123
Origin country :
US US
Vendor Threat Intelligence
Malware configuration found for:
Archives
Details
Archives
an extracted Cabinet archive from the resources and SFX parameters
Malware family:
n/a
ID:
1
File name:
_29dcff0435e1179090af0ae8d13a91fcdc8779c5a440f1453a61e95ee950fafe.exe
Verdict:
Malicious activity
Analysis date:
2025-12-12 12:48:50 UTC
Tags:
stego payload ta558 apt stegocampaign loader reverseloader stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
xtreme shell sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context base64 CAB cmd installer installer lolbin microsoft_visual_cc obfuscated powershell rundll32 runonce sfx
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-12-12T09:59:00Z UTC
Last seen:
2025-12-12T10:31:00Z UTC
Hits:
~10
Detections:
Trojan.JS.SAgent.sb Trojan-PSW.Lumma.HTTP.C&C Trojan-Downloader.SLoad.TCP.ServerRequest Trojan.Agentb.TCP.C&C Trojan-Downloader.PowerShell.NanoShield.sb HEUR:Trojan.Script.Generic
Verdict:
Malware
YARA:
5 match(es)
Tags:
CAB:COMPRESSION:LZX DeObfuscated Executable Obfuscated PDB Path PE (Portable Executable) PE File Layout T1059.005 VBScript Win 64 Exe WScript.Network WScript.Shell x64
Threat name:
Win64.Trojan.Vigorf
Status:
Malicious
First seen:
2025-12-12 12:48:17 UTC
File Type:
PE+ (Exe)
Extracted files:
70
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:new discovery execution persistence spyware stealer
Behaviour
Checks processor information in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Command and Scripting Interpreter: PowerShell
Checks computer location settings
Reads user/profile data of web browsers
Badlisted process makes network request
Stealc
Stealc family
Malware Config
C2 Extraction:
http://163.5.112.94
Unpacked files
SH256 hash:
29dcff0435e1179090af0ae8d13a91fcdc8779c5a440f1453a61e95ee950fafe
MD5 hash:
34c3ec9506c7a3ed25b2d1a6999590fc
SHA1 hash:
2b6e9e4a0616a833bf992297216358f08d73bf3c
Malware family:
Stealc.v2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:Heuristics_ChromeABE
Author:Still
Description:attempts to match instructions related to Chrome App-bound Encryption elevation service; possibly spotted amongst infostealers
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:NET
Author:malware-lu
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:StealcV2
Author:kevoreilly
Description:Stealc V2 Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 29dcff0435e1179090af0ae8d13a91fcdc8779c5a440f1453a61e95ee950fafe

(this sample)

  
Dropped by
Gcleaner
  
Delivery method
Distributed via web download

Comments