Analysis
-
max time kernel
129s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:54
Static task
static1
Behavioral task
behavioral1
Sample
INQUIRY No. 310720205467_pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
INQUIRY No. 310720205467_pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
INQUIRY No. 310720205467_pdf.exe
-
Size
1.2MB
-
MD5
618c581392b7271abdf40a8b376e8324
-
SHA1
64540d461fb9bfedeaf9df200c960970bea164fd
-
SHA256
dccd0903a7912382f20b16beb29d93c14435e41ee655c2e88740879089d56fca
-
SHA512
4501cc013e50a84968a9bb78ad585a31db8726226656e46bc4310d3843f479fd20531685b691845a170f61324277ce1d50b7b2be8662ace239f63a4f6fcf2311
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4192-130-0x0000000000640000-0x0000000000778000-memory.dmp family_masslogger behavioral2/memory/4460-134-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
Processes:
INQUIRY No. 310720205467_pdf.exedescription pid process target process PID 4192 set thread context of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
INQUIRY No. 310720205467_pdf.exepowershell.exepid process 4192 INQUIRY No. 310720205467_pdf.exe 4192 INQUIRY No. 310720205467_pdf.exe 4192 INQUIRY No. 310720205467_pdf.exe 4104 powershell.exe 4104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
INQUIRY No. 310720205467_pdf.exepowershell.exedescription pid process Token: SeDebugPrivilege 4192 INQUIRY No. 310720205467_pdf.exe Token: SeDebugPrivilege 4104 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
INQUIRY No. 310720205467_pdf.exeINQUIRY No. 310720205467_pdf.execmd.exedescription pid process target process PID 4192 wrote to memory of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe PID 4192 wrote to memory of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe PID 4192 wrote to memory of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe PID 4192 wrote to memory of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe PID 4192 wrote to memory of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe PID 4192 wrote to memory of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe PID 4192 wrote to memory of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe PID 4192 wrote to memory of 4460 4192 INQUIRY No. 310720205467_pdf.exe INQUIRY No. 310720205467_pdf.exe PID 4460 wrote to memory of 2040 4460 INQUIRY No. 310720205467_pdf.exe cmd.exe PID 4460 wrote to memory of 2040 4460 INQUIRY No. 310720205467_pdf.exe cmd.exe PID 4460 wrote to memory of 2040 4460 INQUIRY No. 310720205467_pdf.exe cmd.exe PID 2040 wrote to memory of 4104 2040 cmd.exe powershell.exe PID 2040 wrote to memory of 4104 2040 cmd.exe powershell.exe PID 2040 wrote to memory of 4104 2040 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INQUIRY No. 310720205467_pdf.exe"C:\Users\Admin\AppData\Local\Temp\INQUIRY No. 310720205467_pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\INQUIRY No. 310720205467_pdf.exe"C:\Users\Admin\AppData\Local\Temp\INQUIRY No. 310720205467_pdf.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\INQUIRY No. 310720205467_pdf.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\INQUIRY No. 310720205467_pdf.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4104
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc13935f3038bdde6cb484249fbff668
SHA1a4c32013e6d59bf1eb1a5119456965de191e62b8
SHA256de064c569a5f4edaf2da91d7bcb82bab06a35190b699cede1da0aa616a23d676
SHA5125817275af0f8a48eb1e008d39f62fb3582db9a2d21a806e9f9ee36fbfd799fb17e91f0e3686f4b236724fe78f14ae7f40cd3755f0ec0fb6734ce42f996b798f7