General

  • Target

    db7b5419d5a9417a88671d052ff8321dfbf98b1b875ba2a1eeb8af789c8c97df

  • Size

    310KB

  • Sample

    240528-kv1yvadc2s

  • MD5

    483a739fc4c57fa5bd8a7e014d32800e

  • SHA1

    9e890978fcb12e6c74ffc88e5eb3667a458437b3

  • SHA256

    db7b5419d5a9417a88671d052ff8321dfbf98b1b875ba2a1eeb8af789c8c97df

  • SHA512

    2d1f2a45695297535bf44164777af53493809841141be1d863fa45e95ed76a5321a391c80fbfa42d08270c7637d06417b91abb6deb8e8e93be60299de9d08cd6

  • SSDEEP

    3072:Zgfk1/Kieb6b4jvwzD4KHNcr5ITD2m9Z+Xh4lsTa5uICQw2/U2Gou/e:ZgaHb4jo8KtsI/2m98XhAsTZXI/0oUe

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Targets

    • Target

      db7b5419d5a9417a88671d052ff8321dfbf98b1b875ba2a1eeb8af789c8c97df

    • Size

      310KB

    • MD5

      483a739fc4c57fa5bd8a7e014d32800e

    • SHA1

      9e890978fcb12e6c74ffc88e5eb3667a458437b3

    • SHA256

      db7b5419d5a9417a88671d052ff8321dfbf98b1b875ba2a1eeb8af789c8c97df

    • SHA512

      2d1f2a45695297535bf44164777af53493809841141be1d863fa45e95ed76a5321a391c80fbfa42d08270c7637d06417b91abb6deb8e8e93be60299de9d08cd6

    • SSDEEP

      3072:Zgfk1/Kieb6b4jvwzD4KHNcr5ITD2m9Z+Xh4lsTa5uICQw2/U2Gou/e:ZgaHb4jo8KtsI/2m98XhAsTZXI/0oUe

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks