Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:46

General

  • Target

    QUOTE-FILE476544567493478.pdf.exe

  • Size

    1.4MB

  • MD5

    dae94a89e0be7fb5eeab946b07ddc57a

  • SHA1

    be4e5889e429eaa15acc685864fbf64dd677a903

  • SHA256

    9827d07eba83763e229dfa24ce8c14e3751b216bba993a299f333a429b08232f

  • SHA512

    dadb69ee9bc230e29a0f6c96e675cb8f2bdf06ce6475959352f04515901caa412869be2ac89d780361d7e372819181cff0d24dffc70dd27be12c76ee691199dd

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 11 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTE-FILE476544567493478.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTE-FILE476544567493478.pdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v app /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Documents\app.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v app /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Documents\app.exe"
        3⤵
        • Adds Run key to start application
        PID:1724
    • C:\Users\Admin\Documents\app.exe
      "C:\Users\Admin\Documents\app.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
        "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
    Filesize

    63KB

    MD5

    b58b926c3574d28d5b7fdd2ca3ec30d5

    SHA1

    d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

    SHA256

    6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

    SHA512

    b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
    Filesize

    63KB

    MD5

    b58b926c3574d28d5b7fdd2ca3ec30d5

    SHA1

    d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

    SHA256

    6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

    SHA512

    b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

  • C:\Users\Admin\Documents\app.exe
    Filesize

    1.4MB

    MD5

    dae94a89e0be7fb5eeab946b07ddc57a

    SHA1

    be4e5889e429eaa15acc685864fbf64dd677a903

    SHA256

    9827d07eba83763e229dfa24ce8c14e3751b216bba993a299f333a429b08232f

    SHA512

    dadb69ee9bc230e29a0f6c96e675cb8f2bdf06ce6475959352f04515901caa412869be2ac89d780361d7e372819181cff0d24dffc70dd27be12c76ee691199dd

  • C:\Users\Admin\Documents\app.exe
    Filesize

    1.4MB

    MD5

    dae94a89e0be7fb5eeab946b07ddc57a

    SHA1

    be4e5889e429eaa15acc685864fbf64dd677a903

    SHA256

    9827d07eba83763e229dfa24ce8c14e3751b216bba993a299f333a429b08232f

    SHA512

    dadb69ee9bc230e29a0f6c96e675cb8f2bdf06ce6475959352f04515901caa412869be2ac89d780361d7e372819181cff0d24dffc70dd27be12c76ee691199dd

  • \Users\Admin\AppData\Local\Temp\RegAsm.exe
    Filesize

    63KB

    MD5

    b58b926c3574d28d5b7fdd2ca3ec30d5

    SHA1

    d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

    SHA256

    6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

    SHA512

    b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

  • \Users\Admin\AppData\Local\Temp\RegAsm.exe
    Filesize

    63KB

    MD5

    b58b926c3574d28d5b7fdd2ca3ec30d5

    SHA1

    d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

    SHA256

    6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

    SHA512

    b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

  • \Users\Admin\Documents\app.exe
    Filesize

    1.4MB

    MD5

    dae94a89e0be7fb5eeab946b07ddc57a

    SHA1

    be4e5889e429eaa15acc685864fbf64dd677a903

    SHA256

    9827d07eba83763e229dfa24ce8c14e3751b216bba993a299f333a429b08232f

    SHA512

    dadb69ee9bc230e29a0f6c96e675cb8f2bdf06ce6475959352f04515901caa412869be2ac89d780361d7e372819181cff0d24dffc70dd27be12c76ee691199dd

  • memory/1200-60-0x0000000000000000-mapping.dmp
  • memory/1200-63-0x00000000013D0000-0x000000000153E000-memory.dmp
    Filesize

    1.4MB

  • memory/1200-65-0x00000000005A0000-0x00000000005AA000-memory.dmp
    Filesize

    40KB

  • memory/1380-57-0x0000000000000000-mapping.dmp
  • memory/1444-72-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1444-68-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1444-69-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1444-71-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1444-73-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1444-74-0x00000000004B2FCE-mapping.dmp
  • memory/1444-77-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1444-79-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1444-82-0x00000000008B0000-0x0000000000928000-memory.dmp
    Filesize

    480KB

  • memory/1724-58-0x0000000000000000-mapping.dmp
  • memory/1844-54-0x00000000003A0000-0x000000000050E000-memory.dmp
    Filesize

    1.4MB

  • memory/1844-56-0x0000000000530000-0x0000000000544000-memory.dmp
    Filesize

    80KB

  • memory/1844-55-0x0000000075261000-0x0000000075263000-memory.dmp
    Filesize

    8KB