General

  • Target

    2bcf4ecb6b7aac9d9c886453849271053294d6f22fbc3fa925001a6a871dde30

  • Size

    1.8MB

  • Sample

    240525-2g47sach4w

  • MD5

    b36f2dfe6680da1c8ef3c3c75d70e7e0

  • SHA1

    af20d5544ef57ef18b1120c69fefaa1a57bd8de4

  • SHA256

    2bcf4ecb6b7aac9d9c886453849271053294d6f22fbc3fa925001a6a871dde30

  • SHA512

    63af04e455d3c84ba0cb7da791ad3f42916aac1e3bd55bd684a87d1d743a79817f2df49324b3cdce86f6394843d6e6a712a7b7c383d880ca66c37d03ba3aac06

  • SSDEEP

    24576:FBfuZfeq6slO6hTdtTF+TxMoxQH1Tj4wtjYZH1DmoYYzi3WH45yv+OueSJhm9e:F7qF3JtTF+TxMoxc1TU+j+dAzGwlrh

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      2bcf4ecb6b7aac9d9c886453849271053294d6f22fbc3fa925001a6a871dde30

    • Size

      1.8MB

    • MD5

      b36f2dfe6680da1c8ef3c3c75d70e7e0

    • SHA1

      af20d5544ef57ef18b1120c69fefaa1a57bd8de4

    • SHA256

      2bcf4ecb6b7aac9d9c886453849271053294d6f22fbc3fa925001a6a871dde30

    • SHA512

      63af04e455d3c84ba0cb7da791ad3f42916aac1e3bd55bd684a87d1d743a79817f2df49324b3cdce86f6394843d6e6a712a7b7c383d880ca66c37d03ba3aac06

    • SSDEEP

      24576:FBfuZfeq6slO6hTdtTF+TxMoxQH1Tj4wtjYZH1DmoYYzi3WH45yv+OueSJhm9e:F7qF3JtTF+TxMoxc1TU+j+dAzGwlrh

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks