Analysis
-
max time kernel
129s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 13:01
Static task
static1
Behavioral task
behavioral1
Sample
scan00465.pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
scan00465.pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
scan00465.pdf.exe
-
Size
1.1MB
-
MD5
6518afc08223493b4e6303248a6c70d0
-
SHA1
e0b419b7f13e1271f32b46551febed8d5168f328
-
SHA256
f98d355a4771e886220488b0bffa005af9769480cde5aad275d4166c2f9b2e48
-
SHA512
85a3956cccf90116220b6cd6bc63898806bc703589d5e5d7ccc4bfc13a0908ea3538d4b5dbc7af075e11c016f18029e11a7c510ed1af393f4e1ef9244cc71813
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\8506BBE7FF\Log.txt
masslogger
Extracted
Protocol: smtp- Host:
mail.saritatravels.com - Port:
587 - Username:
[email protected] - Password:
sumits%$321
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/548-57-0x0000000007D50000-0x0000000007E08000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
scan00465.pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Control Panel\International\Geo\Nation scan00465.pdf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
scan00465.pdf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook scan00465.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook scan00465.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook scan00465.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook scan00465.pdf.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook scan00465.pdf.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook scan00465.pdf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
scan00465.pdf.exedescription pid process target process PID 548 set thread context of 2008 548 scan00465.pdf.exe scan00465.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
scan00465.pdf.exescan00465.pdf.exepid process 548 scan00465.pdf.exe 2008 scan00465.pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
scan00465.pdf.exescan00465.pdf.exedescription pid process Token: SeDebugPrivilege 548 scan00465.pdf.exe Token: SeDebugPrivilege 2008 scan00465.pdf.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
scan00465.pdf.exedescription pid process target process PID 548 wrote to memory of 1948 548 scan00465.pdf.exe schtasks.exe PID 548 wrote to memory of 1948 548 scan00465.pdf.exe schtasks.exe PID 548 wrote to memory of 1948 548 scan00465.pdf.exe schtasks.exe PID 548 wrote to memory of 1948 548 scan00465.pdf.exe schtasks.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe PID 548 wrote to memory of 2008 548 scan00465.pdf.exe scan00465.pdf.exe -
outlook_office_path 1 IoCs
Processes:
scan00465.pdf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe -
outlook_win_path 1 IoCs
Processes:
scan00465.pdf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 scan00465.pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\scan00465.pdf.exe"C:\Users\Admin\AppData\Local\Temp\scan00465.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lxKUUSvBoqI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8DE.tmp"2⤵
- Creates scheduled task(s)
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\scan00465.pdf.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD518ff5590b15cde9d345ded92949d7c37
SHA1a128ee96ea031017f2111618421bcb700e495f60
SHA256bddf65cfd91ff3e0a52d7b63ebc6956cc482601306c82e719f9f7697e79d9806
SHA512af6763ba0f50cfa0ed603331b287bedae904fab20762687d99882a1005a11ca46d5d88c8a986d28b0a72fe84d366f1220827526b9f122ef67e9bc77617e8e5da