Analysis
-
max time kernel
102s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:53
Static task
static1
Behavioral task
behavioral1
Sample
ZZW00008112020ZD1_DPILpdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ZZW00008112020ZD1_DPILpdf.exe
Resource
win10v2004-20220414-en
General
-
Target
ZZW00008112020ZD1_DPILpdf.exe
-
Size
1002KB
-
MD5
a556bc0ce0bcf11af90c5405f3aa9067
-
SHA1
c76eeca4dbff9834820c7c4373fd6ad230f7b5b6
-
SHA256
f1ce8a3c72d7e45300b38de923c0ad45c466ef17a44bec4aad85a4672690eb22
-
SHA512
783e81cc6c8aa0c8734008e792963f066230648b77b5562ccd97069a9f2a54ac7d4137d93afc2f5b3763e32be07e67a23a1f039d656157360841fb4ae8ab985e
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3588-136-0x0000000000400000-0x00000000004B8000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ZZW00008112020ZD1_DPILpdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation ZZW00008112020ZD1_DPILpdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ZZW00008112020ZD1_DPILpdf.exedescription pid process target process PID 2396 set thread context of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
ZZW00008112020ZD1_DPILpdf.exeZZW00008112020ZD1_DPILpdf.exepowershell.exepid process 2396 ZZW00008112020ZD1_DPILpdf.exe 2396 ZZW00008112020ZD1_DPILpdf.exe 2396 ZZW00008112020ZD1_DPILpdf.exe 2396 ZZW00008112020ZD1_DPILpdf.exe 3588 ZZW00008112020ZD1_DPILpdf.exe 3588 ZZW00008112020ZD1_DPILpdf.exe 212 powershell.exe 212 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ZZW00008112020ZD1_DPILpdf.exeZZW00008112020ZD1_DPILpdf.exepowershell.exedescription pid process Token: SeDebugPrivilege 2396 ZZW00008112020ZD1_DPILpdf.exe Token: SeDebugPrivilege 3588 ZZW00008112020ZD1_DPILpdf.exe Token: SeDebugPrivilege 212 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
ZZW00008112020ZD1_DPILpdf.exeZZW00008112020ZD1_DPILpdf.execmd.exedescription pid process target process PID 2396 wrote to memory of 4452 2396 ZZW00008112020ZD1_DPILpdf.exe schtasks.exe PID 2396 wrote to memory of 4452 2396 ZZW00008112020ZD1_DPILpdf.exe schtasks.exe PID 2396 wrote to memory of 4452 2396 ZZW00008112020ZD1_DPILpdf.exe schtasks.exe PID 2396 wrote to memory of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe PID 2396 wrote to memory of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe PID 2396 wrote to memory of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe PID 2396 wrote to memory of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe PID 2396 wrote to memory of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe PID 2396 wrote to memory of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe PID 2396 wrote to memory of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe PID 2396 wrote to memory of 3588 2396 ZZW00008112020ZD1_DPILpdf.exe ZZW00008112020ZD1_DPILpdf.exe PID 3588 wrote to memory of 408 3588 ZZW00008112020ZD1_DPILpdf.exe cmd.exe PID 3588 wrote to memory of 408 3588 ZZW00008112020ZD1_DPILpdf.exe cmd.exe PID 3588 wrote to memory of 408 3588 ZZW00008112020ZD1_DPILpdf.exe cmd.exe PID 408 wrote to memory of 212 408 cmd.exe powershell.exe PID 408 wrote to memory of 212 408 cmd.exe powershell.exe PID 408 wrote to memory of 212 408 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZZW00008112020ZD1_DPILpdf.exe"C:\Users\Admin\AppData\Local\Temp\ZZW00008112020ZD1_DPILpdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IRPLvFRsiE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC331.tmp"2⤵
- Creates scheduled task(s)
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\ZZW00008112020ZD1_DPILpdf.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\ZZW00008112020ZD1_DPILpdf.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\ZZW00008112020ZD1_DPILpdf.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412B
MD5be13ac3b65841ec3eedbd017b51c53b0
SHA1c07874d283990055034a448f0dffc005586b791e
SHA256e82d6ad0571bd9377d067f29c5c088cd8b5de2770dc240d69178a149488a6426
SHA5128a0bcd002790d0ab8a458c37499552825cdc5f7c5ae3b18f8dc0f0b1fc076a3cf768cffd10116df37181d6d690a15c031f40ae15f668883b3ac26072151bac47
-
Filesize
1KB
MD5e296019d415125fed261d887f3e94173
SHA1fc2e3246eb08fb9bfb70eb0fc122863d9100baa7
SHA256643c642ece4482b136fc6c9e9b3218dbba700f2006f545e40e4f40e99a71a52b
SHA512bb127fcb7e43366ed99912444414aa4ba9dc6761c95daae298150d79ef8bc56e7559c58ea110a5b7c29d38d9c260a36ed6026eabbe0d63b5e0e4faff8c700f8a