General

  • Target

    f56d7ba5982b2c5f840b01077df9686a2aa9aac03148b82924402ec18cd05264

  • Size

    2.0MB

  • Sample

    240525-bhjz5ahd78

  • MD5

    d7f77d42a23132970939cae13e3c69e4

  • SHA1

    97c97a856ea50ec95b8a03d18a85ea9ddd1be9ab

  • SHA256

    f56d7ba5982b2c5f840b01077df9686a2aa9aac03148b82924402ec18cd05264

  • SHA512

    dd3b25ef014ffca945ad64e6f630e186f3f9488c69c4ccb47e26d1c5ddd0de0b495492e9c96d807e4563c7978e1d1480738fe8c871fb2fb44339580dbf59f586

  • SSDEEP

    49152:s4K3x1vUqJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18qtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      f56d7ba5982b2c5f840b01077df9686a2aa9aac03148b82924402ec18cd05264

    • Size

      2.0MB

    • MD5

      d7f77d42a23132970939cae13e3c69e4

    • SHA1

      97c97a856ea50ec95b8a03d18a85ea9ddd1be9ab

    • SHA256

      f56d7ba5982b2c5f840b01077df9686a2aa9aac03148b82924402ec18cd05264

    • SHA512

      dd3b25ef014ffca945ad64e6f630e186f3f9488c69c4ccb47e26d1c5ddd0de0b495492e9c96d807e4563c7978e1d1480738fe8c871fb2fb44339580dbf59f586

    • SSDEEP

      49152:s4K3x1vUqJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18qtIuoITsdZ

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks