top title background image
flash

INQUIRY No. 310720205467_pdf.exe

Status: finished
Submission Time: 2020-07-31 14:17:00 +02:00
Malicious
Trojan
Evader
MassLogger RAT

Comments

Tags

  • exe
  • MassLogger

Details

  • Analysis ID:
    255372
  • API (Web) ID:
    406053
  • Analysis Started:
    2020-07-31 22:53:46 +02:00
  • Analysis Finished:
    2020-07-31 23:02:27 +02:00
  • MD5:
    618c581392b7271abdf40a8b376e8324
  • SHA1:
    64540d461fb9bfedeaf9df200c960970bea164fd
  • SHA256:
    dccd0903a7912382f20b16beb29d93c14435e41ee655c2e88740879089d56fca
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 72
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

URLs

Name Detection
http://www.codeplex.com/DotNetZip.
https://www.youtube.com/watch?v=Qxk6cu21JSg
http://api.ipify.orgD

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\INQUIRY No. 310720205467_pdf.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
#
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lnt24njn.qzr.ps1
very short file (no magic)
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_m0503oj0.xzg.psm1
very short file (no magic)
#
C:\Users\user\Documents\20200731\PowerShell_transcript.051829.0NkUo0wP.20200731225542.txt
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#