MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f54de44c8a9892dbc1048323ff4907c3c6ca3d9e917d3837404986b82fb39661. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stealc


Vendor detections: 15


Intelligence 15 IOCs YARA 13 File information Comments

SHA256 hash: f54de44c8a9892dbc1048323ff4907c3c6ca3d9e917d3837404986b82fb39661
SHA3-384 hash: 6f08f803380d5a5a009bf6c1948292c2f20ad9004054303137b6177fd60b9046b4b3643d0c339279dfd6b5db42ffed4a
SHA1 hash: 3feac3f48de6c10cfc46ccb579d159d8fdcb1661
MD5 hash: bc921463aea614fdef1896dfaab2ddbd
humanhash: football-blossom-four-helium
File name:file
Download: download sample
Signature Stealc
File size:1'021'952 bytes
First seen:2025-11-27 22:15:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1eb8b9beb0139afdc180cdb9196a6b49 (7 x Stealc)
ssdeep 24576:x4nmjCmnIMScVleLwv2YTozVcPJN0X+2/o8xw:x4nmjsMSKXv2YkcP4+0o8xw
Threatray 9 similar samples on MalwareBazaar
TLSH T19F25122BFB03B0D8CDF944B15CA105B362226C3B47600B7BA4B4B6290DD575B7B3697A
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10522/11/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:dropped-by-gcleaner exe f Stealc TWO.file


Avatar
Bitsight
url: http://194.38.20.224/service

Intelligence


File Origin
# of uploads :
1
# of downloads :
155
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-11-27 22:18:10 UTC
Tags:
stealc stealer anti-evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
phishing cobalt
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending a custom TCP request
DNS request
Connection attempt
Sending an HTTP GET request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug explorer hacktool lolbin packed
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-11-27T19:28:00Z UTC
Last seen:
2025-11-29T02:44:00Z UTC
Hits:
~10
Detections:
PDM:Trojan.Win32.Generic
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Result
Malware family:
Score:
  10/10
Tags:
family:stealc family:xmrig botnet:z913n53oux1ok4rxhs defense_evasion discovery execution miner persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Time Discovery
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Stealc
Stealc family
Windows security bypass
XMRig Miner payload
Xmrig family
xmrig
Malware Config
C2 Extraction:
https://ggh5e4h54.cc
Unpacked files
SH256 hash:
f54de44c8a9892dbc1048323ff4907c3c6ca3d9e917d3837404986b82fb39661
MD5 hash:
bc921463aea614fdef1896dfaab2ddbd
SHA1 hash:
3feac3f48de6c10cfc46ccb579d159d8fdcb1661
Malware family:
Stealc.v2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Heuristics_ChromeABE
Author:Still
Description:attempts to match instructions related to Chrome App-bound Encryption elevation service; possibly spotted amongst infostealers
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:StealcV2
Author:Still
Description:attempts to match the instructions found in StealcV2
Rule name:sus_pe_free_without_allocation
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects an executable importing functions to free memory without importing allocation functions, often indicative of dynamic import resolution

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stealc

Executable exe f54de44c8a9892dbc1048323ff4907c3c6ca3d9e917d3837404986b82fb39661

(this sample)

  
Dropped by
Gcleaner
  
Delivery method
Distributed via web download

Comments