General

  • Target

    20ce8da2c1b877da7331c7f6475051419d048d812ffc7b8c8154d0aa6826c3d9

  • Size

    1.9MB

  • Sample

    240527-x76fbagd48

  • MD5

    952012df10b2576dcdfd5b516c277fbb

  • SHA1

    b3d7bb7a76573b1eb9fbde9e1a236124e3b8f50a

  • SHA256

    20ce8da2c1b877da7331c7f6475051419d048d812ffc7b8c8154d0aa6826c3d9

  • SHA512

    570321eab5c7ee630a9232e0dbdd62bb2bde78c395c5a771006fedd313094ea41e8b26b29de5a90ef04b74171d70f3a05e999019072209b5d65c8a0b8c7319be

  • SSDEEP

    49152:CdKfTn6vaJtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTnRtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      20ce8da2c1b877da7331c7f6475051419d048d812ffc7b8c8154d0aa6826c3d9

    • Size

      1.9MB

    • MD5

      952012df10b2576dcdfd5b516c277fbb

    • SHA1

      b3d7bb7a76573b1eb9fbde9e1a236124e3b8f50a

    • SHA256

      20ce8da2c1b877da7331c7f6475051419d048d812ffc7b8c8154d0aa6826c3d9

    • SHA512

      570321eab5c7ee630a9232e0dbdd62bb2bde78c395c5a771006fedd313094ea41e8b26b29de5a90ef04b74171d70f3a05e999019072209b5d65c8a0b8c7319be

    • SSDEEP

      49152:CdKfTn6vaJtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTnRtIuoITsdZ

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks