General

  • Target

    86d2ca86c1d7949ddc3cec05b288c70172f36d23d35138439c22c5e90a5c57b4

  • Size

    2.0MB

  • Sample

    240525-2jw9ysda2t

  • MD5

    de685dbad9f48a45a50ea5e6e6c2351f

  • SHA1

    63c1273b4504a697434090336a887a22d6625f84

  • SHA256

    86d2ca86c1d7949ddc3cec05b288c70172f36d23d35138439c22c5e90a5c57b4

  • SHA512

    41f47f726ef8a877b66983fe703bdc0d5842ae589e2230dac88d157f3af98ce4c2b90afa4c7c8f847a033db7cabf885ef5c11786a2c256b5e3be4412734fd891

  • SSDEEP

    49152:s4K3x1vU6JtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex186tIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      86d2ca86c1d7949ddc3cec05b288c70172f36d23d35138439c22c5e90a5c57b4

    • Size

      2.0MB

    • MD5

      de685dbad9f48a45a50ea5e6e6c2351f

    • SHA1

      63c1273b4504a697434090336a887a22d6625f84

    • SHA256

      86d2ca86c1d7949ddc3cec05b288c70172f36d23d35138439c22c5e90a5c57b4

    • SHA512

      41f47f726ef8a877b66983fe703bdc0d5842ae589e2230dac88d157f3af98ce4c2b90afa4c7c8f847a033db7cabf885ef5c11786a2c256b5e3be4412734fd891

    • SSDEEP

      49152:s4K3x1vU6JtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex186tIuoITsdZ

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks