General

  • Target

    2a4534b85a38f45c3a95b04c4d88983fc99c15bb98dde5536b9733789413fcee

  • Size

    1.8MB

  • Sample

    240525-2bnb3scf2t

  • MD5

    aea0e90c3cc7a1096274e6f5d467afb2

  • SHA1

    3c5ef2f989740f48b61edfda747a7b079e27e0c9

  • SHA256

    2a4534b85a38f45c3a95b04c4d88983fc99c15bb98dde5536b9733789413fcee

  • SHA512

    cac50e55de56b9e0d5d9dab18cfdf9fd701e4d263340e7fac08b9caf3883c77d0e8141a7bbef90f2440a41179000b2863b59b92cd42bdd9183a066e1c20c5838

  • SSDEEP

    24576:FBfuZfeq6sVO6hTdtTF+TxMoxQH1Tj4wtjYZH1DmoYYzi3WH45yv+OueSJhm9e:F7qFHJtTF+TxMoxc1TU+j+dAzGwlrh

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      2a4534b85a38f45c3a95b04c4d88983fc99c15bb98dde5536b9733789413fcee

    • Size

      1.8MB

    • MD5

      aea0e90c3cc7a1096274e6f5d467afb2

    • SHA1

      3c5ef2f989740f48b61edfda747a7b079e27e0c9

    • SHA256

      2a4534b85a38f45c3a95b04c4d88983fc99c15bb98dde5536b9733789413fcee

    • SHA512

      cac50e55de56b9e0d5d9dab18cfdf9fd701e4d263340e7fac08b9caf3883c77d0e8141a7bbef90f2440a41179000b2863b59b92cd42bdd9183a066e1c20c5838

    • SSDEEP

      24576:FBfuZfeq6sVO6hTdtTF+TxMoxQH1Tj4wtjYZH1DmoYYzi3WH45yv+OueSJhm9e:F7qFHJtTF+TxMoxc1TU+j+dAzGwlrh

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks