Analysis

  • max time kernel
    178s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 08:20

General

  • Target

    2679fa8e9fd0c1f6f26527d53759bb596fda43a741b4dfcc99a8c0907836a835.exe

  • Size

    556KB

  • MD5

    8b2403119f61c4f01f8faf07a36cd064

  • SHA1

    f3dfdceb12568691eb34c3729087e2d144b78dfb

  • SHA256

    2679fa8e9fd0c1f6f26527d53759bb596fda43a741b4dfcc99a8c0907836a835

  • SHA512

    0d5706f8b1e13c762c09d6e2a5aed2d043da368126ffa9198a1f0117b5ed6922ac96f1f6f1351836083870e765a8487c65f40e9c78c0816ff743b8f7db013ed7

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar log file 1 IoCs

    Detects a log file produced by Vidar.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2679fa8e9fd0c1f6f26527d53759bb596fda43a741b4dfcc99a8c0907836a835.exe
    "C:\Users\Admin\AppData\Local\Temp\2679fa8e9fd0c1f6f26527d53759bb596fda43a741b4dfcc99a8c0907836a835.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads