Analysis
-
max time kernel
152s -
max time network
171s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 02:47
Static task
static1
Behavioral task
behavioral1
Sample
scan00465.pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
scan00465.pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
scan00465.pdf.exe
-
Size
1.1MB
-
MD5
6689c734a79172a09227598c7befc88c
-
SHA1
245ff8f832b627de99615d7b6396883c4abfbf13
-
SHA256
1583e4f9d42db06490a42d0a0fe911a0e4d390ad07b9b8f2d8245e675dff0a33
-
SHA512
7bbea317fb7c3c593390b12b9161d2baca584bad32ef7bdc754219b3c04b6ca08c2e82bf55907b9a4e9d026e55180b977430bc791130c05ef789d3f55125d0d2
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt
masslogger
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1752-57-0x0000000005260000-0x0000000005318000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
scan00465.pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation scan00465.pdf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
scan00465.pdf.exedescription pid process target process PID 1752 set thread context of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
scan00465.pdf.exescan00465.pdf.exepid process 1752 scan00465.pdf.exe 1752 scan00465.pdf.exe 1152 scan00465.pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
scan00465.pdf.exescan00465.pdf.exedescription pid process Token: SeDebugPrivilege 1752 scan00465.pdf.exe Token: SeDebugPrivilege 1152 scan00465.pdf.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
scan00465.pdf.exedescription pid process target process PID 1752 wrote to memory of 2016 1752 scan00465.pdf.exe schtasks.exe PID 1752 wrote to memory of 2016 1752 scan00465.pdf.exe schtasks.exe PID 1752 wrote to memory of 2016 1752 scan00465.pdf.exe schtasks.exe PID 1752 wrote to memory of 2016 1752 scan00465.pdf.exe schtasks.exe PID 1752 wrote to memory of 1796 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1796 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1796 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1796 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe PID 1752 wrote to memory of 1152 1752 scan00465.pdf.exe scan00465.pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\scan00465.pdf.exe"C:\Users\Admin\AppData\Local\Temp\scan00465.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bycmYDDQAzBI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp68F1.tmp"2⤵
- Creates scheduled task(s)
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\scan00465.pdf.exe"{path}"2⤵PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\scan00465.pdf.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4d9e766fa0eeba8452c16030db320ce
SHA1c33d52c1c3d03917a068b2f62a183e11536dfd65
SHA256bc77829bfd649b96c0599200ee527f84faa5b70bebc27cf00af96996db13ceb4
SHA5122f3a3d9f11eb9b2033e09293ccc90d3012e5d895ac87266a01c4573349896d11ebcc4d8d8e18a12a45f65c58834b71f2585a2ddca43eb8ce72a922ea8a26c64e