General

  • Target

    b2506074e22cbbd6c7a54b64c258ca48dd5a06bebf0830cc63596f1034045bfa.exe

  • Size

    854KB

  • Sample

    240526-jptrxace94

  • MD5

    498a7a01bf758c22edce4242d2a44960

  • SHA1

    020d69ceb746b1fb62c65f651ee1b37769654607

  • SHA256

    b2506074e22cbbd6c7a54b64c258ca48dd5a06bebf0830cc63596f1034045bfa

  • SHA512

    5318ab904d014a1657e8df6cfbd5b822c70d934b31c2efef51f8317eeb5aa60e9b38925590bd7f201393c437fb13758ffd30759aab17f0f1189016429ed286e2

  • SSDEEP

    24576:wQDRq87lrAOfpjo1K7l604k1QmPtAKAe4INR:wN8JMIpjo1K7wAQG/R

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://88.198.124.82

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.4.1 Safari/605.1.15 Ddg/17.4.1

Targets

    • Target

      b2506074e22cbbd6c7a54b64c258ca48dd5a06bebf0830cc63596f1034045bfa.exe

    • Size

      854KB

    • MD5

      498a7a01bf758c22edce4242d2a44960

    • SHA1

      020d69ceb746b1fb62c65f651ee1b37769654607

    • SHA256

      b2506074e22cbbd6c7a54b64c258ca48dd5a06bebf0830cc63596f1034045bfa

    • SHA512

      5318ab904d014a1657e8df6cfbd5b822c70d934b31c2efef51f8317eeb5aa60e9b38925590bd7f201393c437fb13758ffd30759aab17f0f1189016429ed286e2

    • SSDEEP

      24576:wQDRq87lrAOfpjo1K7l604k1QmPtAKAe4INR:wN8JMIpjo1K7wAQG/R

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Tasks