Analysis
-
max time kernel
94s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:08
Static task
static1
Behavioral task
behavioral1
Sample
shipment document pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
shipment document pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
shipment document pdf.exe
-
Size
825KB
-
MD5
58d90785308067dbb5b317014a3d3b41
-
SHA1
11ce185684c80f65946c9f36029725fa48b56058
-
SHA256
96fddf8ed5ba87a03b03c5e0387ab1f3ef44df00ce11d0761a108d6407472c86
-
SHA512
cf1662deb92f5e6cbd87ba395931eab5c9d12ba2bda0a6ce3564dec5c63307a22bfbdbf689b8b8562d05381e7f9bfa865141bc98a87f99885d3731ab33ff87bd
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/4812-138-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-141-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-143-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-145-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-147-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-149-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-151-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-153-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-155-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-157-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-159-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-161-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-163-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-165-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-167-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-169-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-171-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-173-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-175-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-177-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-179-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-181-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-183-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-185-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-189-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-187-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-191-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-193-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-195-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-197-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-199-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger behavioral2/memory/4812-201-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
shipment document pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation shipment document pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
shipment document pdf.exedescription pid process target process PID 1416 set thread context of 4812 1416 shipment document pdf.exe shipment document pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
shipment document pdf.exepowershell.exepid process 1416 shipment document pdf.exe 1416 shipment document pdf.exe 1416 shipment document pdf.exe 964 powershell.exe 964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
shipment document pdf.exeshipment document pdf.exepowershell.exedescription pid process Token: SeDebugPrivilege 1416 shipment document pdf.exe Token: SeDebugPrivilege 4812 shipment document pdf.exe Token: SeDebugPrivilege 964 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
shipment document pdf.exeshipment document pdf.execmd.exedescription pid process target process PID 1416 wrote to memory of 4676 1416 shipment document pdf.exe schtasks.exe PID 1416 wrote to memory of 4676 1416 shipment document pdf.exe schtasks.exe PID 1416 wrote to memory of 4676 1416 shipment document pdf.exe schtasks.exe PID 1416 wrote to memory of 4812 1416 shipment document pdf.exe shipment document pdf.exe PID 1416 wrote to memory of 4812 1416 shipment document pdf.exe shipment document pdf.exe PID 1416 wrote to memory of 4812 1416 shipment document pdf.exe shipment document pdf.exe PID 1416 wrote to memory of 4812 1416 shipment document pdf.exe shipment document pdf.exe PID 1416 wrote to memory of 4812 1416 shipment document pdf.exe shipment document pdf.exe PID 1416 wrote to memory of 4812 1416 shipment document pdf.exe shipment document pdf.exe PID 1416 wrote to memory of 4812 1416 shipment document pdf.exe shipment document pdf.exe PID 1416 wrote to memory of 4812 1416 shipment document pdf.exe shipment document pdf.exe PID 4812 wrote to memory of 3272 4812 shipment document pdf.exe cmd.exe PID 4812 wrote to memory of 3272 4812 shipment document pdf.exe cmd.exe PID 4812 wrote to memory of 3272 4812 shipment document pdf.exe cmd.exe PID 3272 wrote to memory of 964 3272 cmd.exe powershell.exe PID 3272 wrote to memory of 964 3272 cmd.exe powershell.exe PID 3272 wrote to memory of 964 3272 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\shipment document pdf.exe"C:\Users\Admin\AppData\Local\Temp\shipment document pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SHxDJYNQYtY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9FB0.tmp"2⤵
- Creates scheduled task(s)
PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\shipment document pdf.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\shipment document pdf.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\shipment document pdf.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
1KB
MD5987f3d63aba0c13c1972b4742eff814a
SHA14f36f222798cf4d54dacd714e5590a019da240e0
SHA25642cf2fe1fab7369061553a1b2f65e7f7b5694e3079605b79e4ad1d9acfd284c0
SHA5124c0cc89a83e1a60d4773474cadd7169aa5dd6b589ce28b6f20d3e6b6a230041551331eebf411c5304c46e7f6cf5674d490f7f2eef96e046720c746a10d5e5fd9