Resubmissions

23-05-2024 04:34

240523-e7hedaea69 10

23-05-2024 04:27

240523-e26vsadh42 10

General

  • Target

    stealc.zip

  • Size

    106KB

  • MD5

    3692aa0c319544910a6dff28f110dc8f

  • SHA1

    79492dcff0fa673137732eed078ee54a1493fd8d

  • SHA256

    5b29e4998c31983a505873b082755d1d375192dfe5bb2f9bb92aeb05e01b7660

  • SHA512

    109e2411193bc05b42bae65d6546c13c34c7a049fa2f624301ecb9e18d172356c62575fa5924d5164f9fd6b23328da69caf5b29888aa1a236b31316240f7ff5e

  • SSDEEP

    3072:5neLUg6lR3b0DiVWg9II+K44D7a/alSy85gxoqFpj:5neLUb3bt5Tn7a/alSyfyspj

Score
10/10

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 1 IoCs
  • Stealc family
  • Vidar family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • stealc.zip
    .zip

    Password: infected

  • fe4ca7d7b713dd306597e33a8dd686706843542911fea4ef54941857b10219c1
    .exe windows:5 windows x86 arch:x86

    Password: infected

    a34c7216d6536a950566187b3d5a3285


    Headers

    Imports

    Sections