General

  • Target

    2721e6f517181cd3653601bfeb83881868f8b4336846cbb1cac1a88a67b3a3f5_NeikiAnalytics

  • Size

    2.0MB

  • Sample

    240527-3j1staeb6v

  • MD5

    00bd04fcdbc66e801ce2efdcc100f838

  • SHA1

    d604b4db03dc8a5b35b6ed1da9e0f9c4233eeb2a

  • SHA256

    2721e6f517181cd3653601bfeb83881868f8b4336846cbb1cac1a88a67b3a3f5

  • SHA512

    83ba4e2a560662b1ae2685e7f55387fbd2a665a7707a32ebacd80d033998202937d4396b463783e4f897ffe9c547b796422fb5c2c04cc3c60808fa0ee8168ddd

  • SSDEEP

    49152:s4K3x1vUmJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18mtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      2721e6f517181cd3653601bfeb83881868f8b4336846cbb1cac1a88a67b3a3f5_NeikiAnalytics

    • Size

      2.0MB

    • MD5

      00bd04fcdbc66e801ce2efdcc100f838

    • SHA1

      d604b4db03dc8a5b35b6ed1da9e0f9c4233eeb2a

    • SHA256

      2721e6f517181cd3653601bfeb83881868f8b4336846cbb1cac1a88a67b3a3f5

    • SHA512

      83ba4e2a560662b1ae2685e7f55387fbd2a665a7707a32ebacd80d033998202937d4396b463783e4f897ffe9c547b796422fb5c2c04cc3c60808fa0ee8168ddd

    • SSDEEP

      49152:s4K3x1vUmJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18mtIuoITsdZ

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks