General

  • Target

    06ee15eb29103f317d3bf4b88231cc344a09e83948320e396194db0956d0c382

  • Size

    2.0MB

  • Sample

    240526-pjgs2sca3x

  • MD5

    b6aa52a116b56752034abfbde4d7afc0

  • SHA1

    1967a339c0980f675ef04bd5e73294ce64b7250d

  • SHA256

    06ee15eb29103f317d3bf4b88231cc344a09e83948320e396194db0956d0c382

  • SHA512

    02e63763e75655779fe95eedf12c1bcab840161f7b5529fa2ce88ac32ffd79d06e43cb80f1c06a24f84f12ee5dacd8159cdc328d111524b8d269797f1a7aa7e5

  • SSDEEP

    49152:OePpQENJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQENtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      06ee15eb29103f317d3bf4b88231cc344a09e83948320e396194db0956d0c382

    • Size

      2.0MB

    • MD5

      b6aa52a116b56752034abfbde4d7afc0

    • SHA1

      1967a339c0980f675ef04bd5e73294ce64b7250d

    • SHA256

      06ee15eb29103f317d3bf4b88231cc344a09e83948320e396194db0956d0c382

    • SHA512

      02e63763e75655779fe95eedf12c1bcab840161f7b5529fa2ce88ac32ffd79d06e43cb80f1c06a24f84f12ee5dacd8159cdc328d111524b8d269797f1a7aa7e5

    • SSDEEP

      49152:OePpQENJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQENtIuoITsdZ

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks