General

  • Target

    c97a44c998a3021c86053f1c39d62635e5325ba092b965f80f1d5c76ef056496

  • Size

    2.0MB

  • Sample

    240526-z8kw4scd7v

  • MD5

    54d49a76ddfb49e1b2e781c6afa2e157

  • SHA1

    2e60bfefe9dc136e382c27209856082e4aa4e510

  • SHA256

    c97a44c998a3021c86053f1c39d62635e5325ba092b965f80f1d5c76ef056496

  • SHA512

    016cfd294131d62a02c1feb0a9c1a37a9876d9f7ce879ce95e1ceb84ab62b9c52b6dbb5b8cafa8585afda43e7460587f867bbd431a7b3d5a908f3e62acf7a69f

  • SSDEEP

    49152:OePpQEFJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQEFtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      c97a44c998a3021c86053f1c39d62635e5325ba092b965f80f1d5c76ef056496

    • Size

      2.0MB

    • MD5

      54d49a76ddfb49e1b2e781c6afa2e157

    • SHA1

      2e60bfefe9dc136e382c27209856082e4aa4e510

    • SHA256

      c97a44c998a3021c86053f1c39d62635e5325ba092b965f80f1d5c76ef056496

    • SHA512

      016cfd294131d62a02c1feb0a9c1a37a9876d9f7ce879ce95e1ceb84ab62b9c52b6dbb5b8cafa8585afda43e7460587f867bbd431a7b3d5a908f3e62acf7a69f

    • SSDEEP

      49152:OePpQEFJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQEFtIuoITsdZ

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks