Analysis
-
max time kernel
143s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:54
Static task
static1
Behavioral task
behavioral1
Sample
Documents.pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Documents.pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
Documents.pdf.exe
-
Size
842KB
-
MD5
301e1a6b59a0e2249372ee47aec99f37
-
SHA1
614105ff4c3c6677a8c44f734a7ba282db17ad0c
-
SHA256
44a9da622295549820b1eb9645b524cc0a54b3c91832be3ba44630866a179607
-
SHA512
fd773441e5012d9d45d62537b47921fc4ba7ac0e9f5cff084e8e9ffa6994a551728aabeb24beae6b4094df8c00713f1580a642f31874fe4c3f6b3aa1923b0484
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\AEF946DCB4\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1956-62-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/1956-63-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/1956-65-0x00000000004A2C8E-mapping.dmp family_masslogger behavioral1/memory/1956-64-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/1956-67-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral1/memory/1956-69-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1840-56-0x0000000006750000-0x00000000067FE000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Documents.pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation Documents.pdf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
Documents.pdf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Documents.pdf.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Documents.pdf.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Documents.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Documents.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Documents.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Documents.pdf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Documents.pdf.exedescription pid process target process PID 1840 set thread context of 1956 1840 Documents.pdf.exe Documents.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Documents.pdf.exepid process 1956 Documents.pdf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Documents.pdf.exepid process 1956 Documents.pdf.exe 1956 Documents.pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Documents.pdf.exedescription pid process Token: SeDebugPrivilege 1956 Documents.pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Documents.pdf.exepid process 1956 Documents.pdf.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Documents.pdf.exedescription pid process target process PID 1840 wrote to memory of 104 1840 Documents.pdf.exe schtasks.exe PID 1840 wrote to memory of 104 1840 Documents.pdf.exe schtasks.exe PID 1840 wrote to memory of 104 1840 Documents.pdf.exe schtasks.exe PID 1840 wrote to memory of 104 1840 Documents.pdf.exe schtasks.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe PID 1840 wrote to memory of 1956 1840 Documents.pdf.exe Documents.pdf.exe -
outlook_office_path 1 IoCs
Processes:
Documents.pdf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe -
outlook_win_path 1 IoCs
Processes:
Documents.pdf.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Documents.pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Documents.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Documents.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OmZtCG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4A0C.tmp"2⤵
- Creates scheduled task(s)
PID:104
-
-
C:\Users\Admin\AppData\Local\Temp\Documents.pdf.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1956
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b51b7fd96d23527dce1d02c6648eda45
SHA1d6fe76e5c35c740d14566558df78edd42c3e69a8
SHA256daf685c9ce1acd6563a9c7d8390ffdc2d9509da01df74b34ecb2a6418d7292d7
SHA512b428f6fd5c71e7dfa99c839ead71182e9d76bc8fb1a09b83a117c44c45b595ad4f32e3fb38a5c05483ebd910076d4066caaf53118949ac0fbef3f4ba6e91638b