MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da747fb547b9d33b91c476d5fb566e18d648a132c8a12210e507f85eaaf0d7df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 7


Intelligence 7 IOCs YARA 8 File information Comments

SHA256 hash: da747fb547b9d33b91c476d5fb566e18d648a132c8a12210e507f85eaaf0d7df
SHA3-384 hash: 63ecf7cbd0bc348ec806609cebdcb1accc217f139d94bb135e77caa9d35e2dfe33f2a33b5d58a51ebbc07cfb88698475
SHA1 hash: bcb7253ac82f7a5d0dd0b65d945029c3cc26871d
MD5 hash: 2e58aa2eb7eac433103990c9e80e9f1a
humanhash: king-crazy-green-black
File name:Application.zip
Download: download sample
Signature Stealc
File size:1'325'529 bytes
First seen:2026-01-22 08:06:10 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:ITpPq48AK363JeVr7le6JmVrEmWrGpSMYWt0WYCEa2AEKwWv3N0f0wQkNuKStgyp:I9PqJekV7lfJmVrTWZ2VYCElnWmMNIB8
TLSH T1A25533382AEFE19ACA95B67D1803A365241E4486B44CEDF77229745431BA1FFD0CE0E7
Magika zip
Reporter tcains1
Tags:SmartLoader Stealc zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
37
Origin country :
US US
File Archive Information

This file archive contains 4 file(s), sorted by their relevance:

File name:Application.cmd
File size:26 bytes
SHA256 hash: ca6bb58e890665a5fe9ae4bfd7e2cf78fa9d75eefed1c7c8d105dbc017eb37b7
MD5 hash: 556c8a4664ca9e2c4762cc5be64262ea
MIME type:text/plain
Signature Stealc
File name:lua51.dll
File size:3'531'914 bytes
SHA256 hash: c7a657af5455812fb215a8888b7e3fd8fa1ba27672a3ed9021eb6004eff271ac
MD5 hash: 4ebd617a3ad9a9619172bd14a902a400
MIME type:application/x-dosexec
Signature Stealc
File name:luajit.exe
File size:100'900 bytes
SHA256 hash: 5343326fb0b4f79c32276f08ffcc36bd88cde23aa19962bd1e8d8b80f5d33953
MD5 hash: 00f60ee3ff2dee681b5d7d442009b2c2
MIME type:application/x-dosexec
Signature Stealc
File name:ssl.txt
File size:354'085 bytes
SHA256 hash: f986063fab8f09f6361b51aa97a9464e2c1887bf43172af45bcaf2b140cce5bc
MD5 hash: 0ad3482342ce4cb470014a771b826997
MIME type:text/plain
Signature Stealc
Vendor Threat Intelligence
Verdict:
Malicious
Score:
70%
Tags:
injection obfusc virus
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug mingw overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
File Type:
zip
First seen:
2025-12-20T15:20:00Z UTC
Last seen:
2026-01-10T04:50:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Zip Archive
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:build1 discovery execution persistence spyware stealer upx
Behaviour
Checks processor information in registry
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Drops file in Windows directory
UPX packed file
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Contacts third-party web service commonly abused for C2
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Stealc
Stealc family
Malware Config
C2 Extraction:
http://213.176.73.149
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Capability_Embedded_Lua
Author:Obscurity Labs LLC
Description:Detects embedded Lua engines by looking for multiple Lua API symbols or env-var hooks
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:pe_detect_tls_callbacks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

zip da747fb547b9d33b91c476d5fb566e18d648a132c8a12210e507f85eaaf0d7df

(this sample)

  
Delivery method
Distributed via web download

Comments