General

  • Target

    file.exe

  • Size

    1.9MB

  • Sample

    240524-xalpmseh9y

  • MD5

    539811c87f4654f1665e9a49c5457066

  • SHA1

    f7b825496b715d84c2e87d8b60ebcf7505b6cd4c

  • SHA256

    132289704de81e5014306f192b09c97c0252ce3fcc72d981779085e7b9a61cd0

  • SHA512

    a654a2554828998ffd91fd60288fcf740813e129b2b375a42eaad049cd5bc7868a755e120a5b195f578eac9adde463f5c5b926e8f89a69122f697bb73e199e4d

  • SSDEEP

    49152:/fZTmjlVqD/zL8EDMGWUt9PZWQKzw65ZkzQuKAW1Db96jIt6:/xy3qD/zL8HUt9Ygq6MukPh

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      file.exe

    • Size

      1.9MB

    • MD5

      539811c87f4654f1665e9a49c5457066

    • SHA1

      f7b825496b715d84c2e87d8b60ebcf7505b6cd4c

    • SHA256

      132289704de81e5014306f192b09c97c0252ce3fcc72d981779085e7b9a61cd0

    • SHA512

      a654a2554828998ffd91fd60288fcf740813e129b2b375a42eaad049cd5bc7868a755e120a5b195f578eac9adde463f5c5b926e8f89a69122f697bb73e199e4d

    • SSDEEP

      49152:/fZTmjlVqD/zL8EDMGWUt9PZWQKzw65ZkzQuKAW1Db96jIt6:/xy3qD/zL8HUt9Ygq6MukPh

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks