Analysis
-
max time kernel
157s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 13:30
Static task
static1
Behavioral task
behavioral1
Sample
UPS Shipment ,PDF.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
UPS Shipment ,PDF.exe
Resource
win10v2004-20220414-en
General
-
Target
UPS Shipment ,PDF.exe
-
Size
881KB
-
MD5
35a1514e8d69cd7de31c9fdb3bf18fa8
-
SHA1
28494ffaf4aa6b7d8bdfe7cf18f38722a0bb6ca0
-
SHA256
ad399d55df47232575d67ad96a37f72d6cb5dc34a338942c578c1ddf6bf5f9cd
-
SHA512
8f7c5c679f723bc0c534e06daa31983e7d7e4a0a2cebd0760fd51cb65131dc43c45552d64823eda6981a6b5327f187d3840f3c7b87981845fae70ed3c202e69a
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1664-133-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
UPS Shipment ,PDF.exeUPS Shipment ,PDF.exeUPS Shipment ,PDF.exeUPS Shipment ,PDF.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation UPS Shipment ,PDF.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation UPS Shipment ,PDF.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation UPS Shipment ,PDF.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation UPS Shipment ,PDF.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
UPS Shipment ,PDF.exeUPS Shipment ,PDF.exeUPS Shipment ,PDF.exeUPS Shipment ,PDF.exedescription pid process target process PID 1376 set thread context of 1664 1376 UPS Shipment ,PDF.exe RegAsm.exe PID 4560 set thread context of 4796 4560 UPS Shipment ,PDF.exe RegAsm.exe PID 3088 set thread context of 2356 3088 UPS Shipment ,PDF.exe RegAsm.exe PID 4144 set thread context of 3716 4144 UPS Shipment ,PDF.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
UPS Shipment ,PDF.exepid process 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe 1376 UPS Shipment ,PDF.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
UPS Shipment ,PDF.exeUPS Shipment ,PDF.exeUPS Shipment ,PDF.exeUPS Shipment ,PDF.exepid process 1376 UPS Shipment ,PDF.exe 4560 UPS Shipment ,PDF.exe 3088 UPS Shipment ,PDF.exe 4144 UPS Shipment ,PDF.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
UPS Shipment ,PDF.exeRegAsm.exepowershell.exeUPS Shipment ,PDF.exeRegAsm.exepowershell.exeUPS Shipment ,PDF.exeRegAsm.exepowershell.exeUPS Shipment ,PDF.exeRegAsm.exepowershell.exedescription pid process Token: SeDebugPrivilege 1376 UPS Shipment ,PDF.exe Token: SeDebugPrivilege 1664 RegAsm.exe Token: SeDebugPrivilege 220 powershell.exe Token: SeDebugPrivilege 4560 UPS Shipment ,PDF.exe Token: SeDebugPrivilege 4796 RegAsm.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 3088 UPS Shipment ,PDF.exe Token: SeDebugPrivilege 2356 RegAsm.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeDebugPrivilege 4144 UPS Shipment ,PDF.exe Token: SeDebugPrivilege 3716 RegAsm.exe Token: SeDebugPrivilege 4668 powershell.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
UPS Shipment ,PDF.exeRegAsm.execmd.exeUPS Shipment ,PDF.exeRegAsm.execmd.exeUPS Shipment ,PDF.exeRegAsm.execmd.exeUPS Shipment ,PDF.exeRegAsm.execmd.exedescription pid process target process PID 1376 wrote to memory of 1664 1376 UPS Shipment ,PDF.exe RegAsm.exe PID 1376 wrote to memory of 1664 1376 UPS Shipment ,PDF.exe RegAsm.exe PID 1376 wrote to memory of 1664 1376 UPS Shipment ,PDF.exe RegAsm.exe PID 1376 wrote to memory of 1664 1376 UPS Shipment ,PDF.exe RegAsm.exe PID 1376 wrote to memory of 4560 1376 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 1376 wrote to memory of 4560 1376 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 1376 wrote to memory of 4560 1376 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 1664 wrote to memory of 1304 1664 RegAsm.exe cmd.exe PID 1664 wrote to memory of 1304 1664 RegAsm.exe cmd.exe PID 1664 wrote to memory of 1304 1664 RegAsm.exe cmd.exe PID 1304 wrote to memory of 220 1304 cmd.exe powershell.exe PID 1304 wrote to memory of 220 1304 cmd.exe powershell.exe PID 1304 wrote to memory of 220 1304 cmd.exe powershell.exe PID 4560 wrote to memory of 4796 4560 UPS Shipment ,PDF.exe RegAsm.exe PID 4560 wrote to memory of 4796 4560 UPS Shipment ,PDF.exe RegAsm.exe PID 4560 wrote to memory of 4796 4560 UPS Shipment ,PDF.exe RegAsm.exe PID 4560 wrote to memory of 4796 4560 UPS Shipment ,PDF.exe RegAsm.exe PID 4560 wrote to memory of 3088 4560 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 4560 wrote to memory of 3088 4560 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 4560 wrote to memory of 3088 4560 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 4796 wrote to memory of 1288 4796 RegAsm.exe cmd.exe PID 4796 wrote to memory of 1288 4796 RegAsm.exe cmd.exe PID 4796 wrote to memory of 1288 4796 RegAsm.exe cmd.exe PID 1288 wrote to memory of 4812 1288 cmd.exe powershell.exe PID 1288 wrote to memory of 4812 1288 cmd.exe powershell.exe PID 1288 wrote to memory of 4812 1288 cmd.exe powershell.exe PID 3088 wrote to memory of 2356 3088 UPS Shipment ,PDF.exe RegAsm.exe PID 3088 wrote to memory of 2356 3088 UPS Shipment ,PDF.exe RegAsm.exe PID 3088 wrote to memory of 2356 3088 UPS Shipment ,PDF.exe RegAsm.exe PID 3088 wrote to memory of 2356 3088 UPS Shipment ,PDF.exe RegAsm.exe PID 3088 wrote to memory of 4144 3088 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 3088 wrote to memory of 4144 3088 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 3088 wrote to memory of 4144 3088 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 2356 wrote to memory of 3504 2356 RegAsm.exe cmd.exe PID 2356 wrote to memory of 3504 2356 RegAsm.exe cmd.exe PID 2356 wrote to memory of 3504 2356 RegAsm.exe cmd.exe PID 3504 wrote to memory of 672 3504 cmd.exe powershell.exe PID 3504 wrote to memory of 672 3504 cmd.exe powershell.exe PID 3504 wrote to memory of 672 3504 cmd.exe powershell.exe PID 4144 wrote to memory of 3716 4144 UPS Shipment ,PDF.exe RegAsm.exe PID 4144 wrote to memory of 3716 4144 UPS Shipment ,PDF.exe RegAsm.exe PID 4144 wrote to memory of 3716 4144 UPS Shipment ,PDF.exe RegAsm.exe PID 4144 wrote to memory of 3716 4144 UPS Shipment ,PDF.exe RegAsm.exe PID 4144 wrote to memory of 2784 4144 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 4144 wrote to memory of 2784 4144 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 4144 wrote to memory of 2784 4144 UPS Shipment ,PDF.exe UPS Shipment ,PDF.exe PID 3716 wrote to memory of 1928 3716 RegAsm.exe cmd.exe PID 3716 wrote to memory of 1928 3716 RegAsm.exe cmd.exe PID 3716 wrote to memory of 1928 3716 RegAsm.exe cmd.exe PID 1928 wrote to memory of 4668 1928 cmd.exe powershell.exe PID 1928 wrote to memory of 4668 1928 cmd.exe powershell.exe PID 1928 wrote to memory of 4668 1928 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe'4⤵
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:672 -
C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"4⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' & exit6⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe'7⤵
- Suspicious use of AdjustPrivilegeToken
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"C:\Users\Admin\AppData\Local\Temp\UPS Shipment ,PDF.exe"5⤵PID:2784
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
994B
MD5334ac3d2e55f80a9b69e02d1dbc44947
SHA1dea2b26b13eca80ad781cfeeaf7082e0d0dc4f2e
SHA256cfc8439b36fdd0455772cdb646d04b93858f9bc44fc94473bf73b253c2e4f25d
SHA51283b5111afd7b24bf4bc193b01587ce590655d25ae9d0f333f6dbd1ddd2d93c2b22b48f5a52aa3c7d7d5833d774fcc729a7f6f9d1faf7277d1fc8deec16efd649
-
Filesize
2KB
MD525604a2821749d30ca35877a7669dff9
SHA149c624275363c7b6768452db6868f8100aa967be
SHA2567f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476
SHA512206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5
-
Filesize
18KB
MD5d8d0dfa59681536b8713eadd4ce6ef47
SHA17e782f15a9dae6275c3dfd1072fec36d79ede261
SHA25636051e4d8023bf0c5f2bce78c931e93e50ddc886eb324ac6ee65b67768228432
SHA5128444344eafdf02ef50e292d6d15eea80d11d7f652c30beb28e379cb9e4cdc5b61e56c9571b43b2166aa6182f19cf48fb18815196351c512a66e75df56b20265d
-
Filesize
18KB
MD50cbef61a5bd816ff163f452c5824b6da
SHA1f2c51216d5888f71f683809374ec15c74d222f1f
SHA256c7ca45a39d5a1d401965b08e7f4410a0f8ae736de1e7adee1771ca1946fe23f7
SHA5127379b7c5c11bb3a8193f50984e08e739249e0aec2e1deec798eaf3fbc2692d7b76186181ceec8b7160bd22ae9954c9f3f63c6f5d855885b6a69c118f13595fe5
-
Filesize
18KB
MD5a58dbfd91ba56b6a1e2f58cd57e4739e
SHA10de91e4ac00758e7003b76d8dd641fb7d1ab8bd7
SHA2565db004306123f8bed4300c4fb89430da1a96161a77c2c2474d62c8c489c5baeb
SHA51203c8275858b309dc558434428f8ed2baefb56f634808a307bac70ff0763d8ee9522b6d2627deefc9205a6003791717434ba5d1e91b97f5d0e468f63741fd0de0