General

  • Target

    1f8e61e94fb553fafb61c462c402de38342bd6ff442383835ba4ef835e0089b2

  • Size

    1.9MB

  • Sample

    240527-285mmaeg65

  • MD5

    0344e8561e974edfdcef14d5b900501f

  • SHA1

    787cb8e09b71c6cbe7503a0b4c56bbd93e8fdcce

  • SHA256

    1f8e61e94fb553fafb61c462c402de38342bd6ff442383835ba4ef835e0089b2

  • SHA512

    6536107821653ba3f38a886fa31ff47e7be2291159898a7888e195707312ff57aa95783d9adde6a8ff83a45b6945ad01f795f5824d99dfaa291d0117a77b81e0

  • SSDEEP

    49152:CdKfTn6v2JtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTnltIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      1f8e61e94fb553fafb61c462c402de38342bd6ff442383835ba4ef835e0089b2

    • Size

      1.9MB

    • MD5

      0344e8561e974edfdcef14d5b900501f

    • SHA1

      787cb8e09b71c6cbe7503a0b4c56bbd93e8fdcce

    • SHA256

      1f8e61e94fb553fafb61c462c402de38342bd6ff442383835ba4ef835e0089b2

    • SHA512

      6536107821653ba3f38a886fa31ff47e7be2291159898a7888e195707312ff57aa95783d9adde6a8ff83a45b6945ad01f795f5824d99dfaa291d0117a77b81e0

    • SSDEEP

      49152:CdKfTn6v2JtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTnltIuoITsdZ

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks