Analysis
-
max time kernel
170s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
02-05-2022 15:32
Static task
static1
Behavioral task
behavioral1
Sample
INQUIRY_PDF.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
INQUIRY_PDF.exe
Resource
win10v2004-20220414-en
General
-
Target
INQUIRY_PDF.exe
-
Size
1.6MB
-
MD5
9d436f5ab89ee15932668ab6e921806c
-
SHA1
26f0eba2485fe893f31cca509a6ed2df5d7d0486
-
SHA256
1e9ff9549343dcb17dcb137508657a94e5503579e0e0741443b27c732b62fa5c
-
SHA512
0bd9036ea52f9dc1fa24b696f44985fca31f1cfa92c97ac043979a1c97bffc34b176af50bb3022da18865e01ca18eb13af7801544b41cf121e1359f0eef0c581
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
resource yara_rule behavioral2/memory/4928-132-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2260 set thread context of 4928 2260 INQUIRY_PDF.exe 82 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4928 INQUIRY_PDF.exe 4928 INQUIRY_PDF.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 INQUIRY_PDF.exe Token: SeDebugPrivilege 4928 INQUIRY_PDF.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2260 wrote to memory of 4928 2260 INQUIRY_PDF.exe 82 PID 2260 wrote to memory of 4928 2260 INQUIRY_PDF.exe 82 PID 2260 wrote to memory of 4928 2260 INQUIRY_PDF.exe 82 PID 2260 wrote to memory of 4928 2260 INQUIRY_PDF.exe 82 PID 2260 wrote to memory of 4928 2260 INQUIRY_PDF.exe 82 PID 2260 wrote to memory of 4928 2260 INQUIRY_PDF.exe 82 PID 2260 wrote to memory of 4928 2260 INQUIRY_PDF.exe 82 PID 2260 wrote to memory of 4928 2260 INQUIRY_PDF.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\INQUIRY_PDF.exe"C:\Users\Admin\AppData\Local\Temp\INQUIRY_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\INQUIRY_PDF.exe"C:\Users\Admin\AppData\Local\Temp\INQUIRY_PDF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1