MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83863006b4dda98ef3dfdf417d11b099fec994d1886ce7e91c4e708e23bb2ba6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 16


Intelligence 16 IOCs YARA 8 File information Comments

SHA256 hash: 83863006b4dda98ef3dfdf417d11b099fec994d1886ce7e91c4e708e23bb2ba6
SHA3-384 hash: fe7d2b911cde97be5779fec81329a105dc08480ba7e8bfeafd1fe1bdfb6ce09cbadab70b20e6ad5a3cfb51222442edd7
SHA1 hash: 7c8b34ad475fe123b939183e56d7803e6f533d72
MD5 hash: f0a638cbbb4b527f74e59f28e372cc40
humanhash: louisiana-winter-neptune-river
File name:XTS.loder.exe
Download: download sample
Signature Stealc
File size:96'552'072 bytes
First seen:2025-12-03 16:24:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4035d2883e01d64f3e7a9dccb1d63af5 (47 x ServHelper, 25 x Vidar, 20 x LummaStealer)
ssdeep 49152:xmlKa/qEa3WEMnl7IOYBz+SPL0f7uYpCHMeGO16IdK1wOm:dEa31Mm+wOZir
Threatray 4 similar samples on MalwareBazaar
TLSH T17728D742F9919894CABAF134A1927270BAB53E5943317BD35FF81A660C367C02B3EF54
gimphash 808c524917ea16ca3b50d44d12e1cfbc4d408466aa8bfd2651754b9e3ff3d513
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter burger
Tags:exe signed Stealc

Code Signing Certificate

Organisation:githab.com
Issuer:R13
Algorithm:sha256WithRSAEncryption
Valid from:2025-10-16T07:06:41Z
Valid to:2026-01-14T07:06:40Z
Serial number: 06811e3acd8227232ee58a61ecd714a9b643
Intelligence: 60 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: a94d8efd4bb1086c6659ff0d791fdf0b6e958107132230d5544feb524e29a228
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
216
Origin country :
NL NL
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
XTS.loder.exe
Verdict:
Malicious activity
Analysis date:
2025-12-03 16:23:56 UTC
Tags:
golang stealc stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
cobalt trojan hype sage
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file
Сreating synchronization primitives
Connection attempt
Sending an HTTP POST request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-vm bloated golang overlay signed
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-12-04T06:44:00Z UTC
Last seen:
2025-12-04T23:20:00Z UTC
Hits:
~10
Detections:
Trojan-PSW.Win32.Lumma.yma Trojan-PSW.Lumma.HTTP.C&C
Result
Threat name:
Stealc v2
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious PE digital signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Drops PE files to the document folder of the user
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Queues an APC in another process (thread injection)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Unusual module load detection (module proxying)
Writes to foreign memory regions
Yara detected Stealc v2
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1825599 Sample: XTS.loder.exe Startdate: 03/12/2025 Architecture: WINDOWS Score: 100 28 shed.dual-low.part-0013.t-0009.t-msedge.net 2->28 30 part-0013.t-0009.t-msedge.net 2->30 32 2 other IPs or domains 2->32 36 Found malware configuration 2->36 38 Antivirus detection for URL or domain 2->38 40 Yara detected Stealc v2 2->40 42 5 other signatures 2->42 7 XTS.loder.exe 16 2->7         started        12 elevation_service.exe 2->12         started        14 elevation_service.exe 2->14         started        16 elevation_service.exe 2->16         started        signatures3 process4 dnsIp5 34 178.17.59.148, 49724, 49725, 80 FOURD-ASGB Germany 7->34 26 C:\Users\user\Documents\$99XTS.loder.exe, PE32+ 7->26 dropped 44 Drops PE files to the document folder of the user 7->44 46 Found many strings related to Crypto-Wallets (likely being stolen) 7->46 48 Tries to harvest and steal browser information (history, passwords, etc) 7->48 50 4 other signatures 7->50 18 msedge.exe 7->18         started        20 msedge.exe 7->20         started        22 msedge.exe 7->22         started        24 3 other processes 7->24 file6 signatures7 process8
Gathering data
Threat name:
Win64.Trojan.Malgent
Status:
Malicious
First seen:
2025-12-03 16:23:56 UTC
File Type:
PE+ (Exe)
Extracted files:
2
AV detection:
6 of 24 (25.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:sr stealer
Behaviour
Stealc
Stealc family
Malware Config
C2 Extraction:
http://178.17.59.148
Malware family:
Stealc.v2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Heuristics_ChromeABE
Author:Still
Description:attempts to match instructions related to Chrome App-bound Encryption elevation service; possibly spotted amongst infostealers
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:StealcV2
Author:Still
Description:attempts to match the instructions found in StealcV2

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments