General

  • Target

    33e056fb72b509ee2320b65dc39e8fcd3c0446855df5675cc899ed6be311e354

  • Size

    1.8MB

  • Sample

    240525-3apn7aeb6s

  • MD5

    a5f35c15db22b59af71ef7d874db0242

  • SHA1

    80d2898cdd8d21b342a257361696c9526f437865

  • SHA256

    33e056fb72b509ee2320b65dc39e8fcd3c0446855df5675cc899ed6be311e354

  • SHA512

    a69587f1e7be090d6137b756e56d4f0dadf7a7ea82cda59a072a318644bb9a9c619928250e99d5d6b64b9161d0581d3c533a5415fda57ddfeafdb05a70e292fa

  • SSDEEP

    24576:FBfuZfeq6sNO6hTdtTF+TxMoxQH1Tj4wtjYZH1DmoYYzi3WH45yv+OueSJhm9e:F7qFfJtTF+TxMoxc1TU+j+dAzGwlrh

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      33e056fb72b509ee2320b65dc39e8fcd3c0446855df5675cc899ed6be311e354

    • Size

      1.8MB

    • MD5

      a5f35c15db22b59af71ef7d874db0242

    • SHA1

      80d2898cdd8d21b342a257361696c9526f437865

    • SHA256

      33e056fb72b509ee2320b65dc39e8fcd3c0446855df5675cc899ed6be311e354

    • SHA512

      a69587f1e7be090d6137b756e56d4f0dadf7a7ea82cda59a072a318644bb9a9c619928250e99d5d6b64b9161d0581d3c533a5415fda57ddfeafdb05a70e292fa

    • SSDEEP

      24576:FBfuZfeq6sNO6hTdtTF+TxMoxQH1Tj4wtjYZH1DmoYYzi3WH45yv+OueSJhm9e:F7qFfJtTF+TxMoxc1TU+j+dAzGwlrh

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks