Analysis
-
max time kernel
187s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
02-05-2022 15:26
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER-pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
NEW ORDER-pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
NEW ORDER-pdf.exe
-
Size
975KB
-
MD5
8d656218e53f2ad9c26305b758ba9aeb
-
SHA1
2d313b132c0cc280739a3dc9034c6d8891284f77
-
SHA256
779ef456127a144ebaa7485d4109add0574ec267fc350d4d3493d77631a56fde
-
SHA512
7d25a693230bc6a902ee81c084d0f7f894240bc674a870ce611e5d59bee6af62de4a5023ccb461caba8d7db4b82d37aad0de6c1bb1edc39b94a5752144375de2
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4196-137-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NEW ORDER-pdf.exedescription pid process target process PID 2764 set thread context of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
NEW ORDER-pdf.exeNEW ORDER-pdf.exepowershell.exepid process 2764 NEW ORDER-pdf.exe 2764 NEW ORDER-pdf.exe 2764 NEW ORDER-pdf.exe 2764 NEW ORDER-pdf.exe 2764 NEW ORDER-pdf.exe 4196 NEW ORDER-pdf.exe 4196 NEW ORDER-pdf.exe 220 powershell.exe 220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NEW ORDER-pdf.exeNEW ORDER-pdf.exepowershell.exedescription pid process Token: SeDebugPrivilege 2764 NEW ORDER-pdf.exe Token: SeDebugPrivilege 4196 NEW ORDER-pdf.exe Token: SeDebugPrivilege 220 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
NEW ORDER-pdf.exeNEW ORDER-pdf.exedescription pid process target process PID 2764 wrote to memory of 4108 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4108 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4108 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 2764 wrote to memory of 4196 2764 NEW ORDER-pdf.exe NEW ORDER-pdf.exe PID 4196 wrote to memory of 220 4196 NEW ORDER-pdf.exe powershell.exe PID 4196 wrote to memory of 220 4196 NEW ORDER-pdf.exe powershell.exe PID 4196 wrote to memory of 220 4196 NEW ORDER-pdf.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER-pdf.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER-pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER-pdf.exe"{path}"2⤵PID:4108
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER-pdf.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\NEW ORDER-pdf.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3