General

  • Target

    6ebf361a51b9dd9db3b3bc71a1f1891748f6f3b89f1991ef06bc9a7a587c4ef9

  • Size

    2.0MB

  • Sample

    240525-2tlwzaeb35

  • MD5

    9f05eb816ecf831ec641daecc051282a

  • SHA1

    36350c0f82f3f1b79461f7d7887e1824062c34ab

  • SHA256

    6ebf361a51b9dd9db3b3bc71a1f1891748f6f3b89f1991ef06bc9a7a587c4ef9

  • SHA512

    b54f5286e81c4b13e37f5029407144aaf1beb71d9142c893eebbbab6f55ba140470cbc655a196923122e64550cac97b00e8671d16b65c75e33c3380b0d44c241

  • SSDEEP

    49152:s4K3x1vU2JtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex182tIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      6ebf361a51b9dd9db3b3bc71a1f1891748f6f3b89f1991ef06bc9a7a587c4ef9

    • Size

      2.0MB

    • MD5

      9f05eb816ecf831ec641daecc051282a

    • SHA1

      36350c0f82f3f1b79461f7d7887e1824062c34ab

    • SHA256

      6ebf361a51b9dd9db3b3bc71a1f1891748f6f3b89f1991ef06bc9a7a587c4ef9

    • SHA512

      b54f5286e81c4b13e37f5029407144aaf1beb71d9142c893eebbbab6f55ba140470cbc655a196923122e64550cac97b00e8671d16b65c75e33c3380b0d44c241

    • SSDEEP

      49152:s4K3x1vU2JtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex182tIuoITsdZ

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks