MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f31d970c25ffcbcd85fd512e9456a64ea9ced2312a37f628f1443f133beacf6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 18


Intelligence 18 IOCs YARA 9 File information Comments

SHA256 hash: 7f31d970c25ffcbcd85fd512e9456a64ea9ced2312a37f628f1443f133beacf6
SHA3-384 hash: e4a99e7eeba88d33bcb721167767cf940b962d4c0187b905122e4075b8e6e12ba12c78e5ac096a5fd59b3cdfe604ea8b
SHA1 hash: 9e67cdcede17c12c1b18da6d4e8994ff7c41a3d9
MD5 hash: 2570aa2d6bec5c5c98e55b776dd39fa0
humanhash: edward-twelve-berlin-zebra
File name:file
Download: download sample
Signature Stealc
File size:610'304 bytes
First seen:2025-12-25 19:38:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61a3509ea0647265062ee40711b8de6d (5 x Stealc)
ssdeep 12288:98o4+ZvqdCoD6wIJFDufwpvqiv3YZtF15kjH8MJ:74I+6BJ1uai23OM
Threatray 32 similar samples on MalwareBazaar
TLSH T17BD49D22759194B7E47606358C74EB508BBDBC700F616ACB73C00A9A6E706C1AF37B67
TrID 39.5% (.EXE) InstallShield setup (43053/19/16)
28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.6% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter abuse_ch
Tags:exe Stealc upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 4b1b9e1ed0efa52e4663f9247477c273166481fdd8e639cae35c4909de3566d9
File size (compressed) :254'464 bytes
File size (de-compressed) :610'304 bytes
Format:win32/pe
Packed file: 4b1b9e1ed0efa52e4663f9247477c273166481fdd8e639cae35c4909de3566d9

Intelligence


File Origin
# of uploads :
1
# of downloads :
110
Origin country :
NL NL
Vendor Threat Intelligence
Malware configuration found for:
Stealc
Details
Stealc
decrypted strings, an RC4 key, c2 url, and url paths
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-12-25 19:42:50 UTC
Tags:
stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
shellcode packed hype
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug base64 cmd fingerprint lolbin microsoft_visual_cc stealc stealer swrort
Verdict:
Malicious
Labled as:
Shellcode.Loader.Marte.X.Generic
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-25T16:56:00Z UTC
Last seen:
2025-12-25T23:08:00Z UTC
Hits:
~10
Detections:
VHO:Trojan-PSW.Win32.StealC.gen VHO:Trojan-PSW.Win32.Lumma.gen Trojan-PSW.Win32.Stealer.sb Trojan-PSW.Win32.Coins.sb Trojan-PSW.Lumma.HTTP.C&C Trojan-PSW.Win64.StealC.sb Trojan-PSW.Win32.StealC.v2
Result
Threat name:
Stealc v2
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Unusual module load detection (module proxying)
Writes to foreign memory regions
Yara detected Stealc v2
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1839459 Sample: file.exe Startdate: 25/12/2025 Architecture: WINDOWS Score: 100 26 Suricata IDS alerts for network traffic 2->26 28 Found malware configuration 2->28 30 Antivirus detection for URL or domain 2->30 32 8 other signatures 2->32 6 file.exe 18 2->6         started        10 elevation_service.exe 2->10         started        12 elevation_service.exe 2->12         started        14 elevation_service.exe 2->14         started        process3 dnsIp4 24 23.94.252.171, 49718, 49724, 49726 AS-COLOCROSSINGUS United States 6->24 34 Found many strings related to Crypto-Wallets (likely being stolen) 6->34 36 Tries to harvest and steal browser information (history, passwords, etc) 6->36 38 Writes to foreign memory regions 6->38 40 5 other signatures 6->40 16 msedge.exe 6->16         started        18 msedge.exe 6->18         started        20 msedge.exe 6->20         started        22 3 other processes 6->22 signatures5 process6
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.StealC
Status:
Malicious
First seen:
2025-12-25 20:19:51 UTC
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:eagle11 discovery stealer
Behaviour
System Location Discovery: System Language Discovery
Stealc
Stealc family
Malware Config
C2 Extraction:
http://23.94.252.171
Verdict:
Malicious
Tags:
Win.Malware.Marte-10045369-0
YARA:
n/a
Unpacked files
SH256 hash:
7f31d970c25ffcbcd85fd512e9456a64ea9ced2312a37f628f1443f133beacf6
MD5 hash:
2570aa2d6bec5c5c98e55b776dd39fa0
SHA1 hash:
9e67cdcede17c12c1b18da6d4e8994ff7c41a3d9
Detections:
stealc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:Heuristics_ChromeABE
Author:Still
Description:attempts to match instructions related to Chrome App-bound Encryption elevation service; possibly spotted amongst infostealers
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:StealcV2
Author:kevoreilly
Description:Stealc V2 Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe 7f31d970c25ffcbcd85fd512e9456a64ea9ced2312a37f628f1443f133beacf6

(this sample)

Comments