Analysis

  • max time kernel
    106s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:18

General

  • Target

    Order inquiry skmt042.exe

  • Size

    886KB

  • MD5

    293669a0b90d7bc20d639c077517ef93

  • SHA1

    dbe8051a4f25ee4716297a36295cafb4e46c951c

  • SHA256

    f6df04b1b109a5d525073529a3877c3df598f9fcb62278a82412fc7736ed1ba7

  • SHA512

    1fbd62362ff5769bb07557a498c85eab818e4916a33aab2cc65dee5566ae3a6bc6b0761e943ea7d2551a70f7609881b8d3c23c1f69a60751ff1c80749079165a

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main Payload 32 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order inquiry skmt042.exe
    "C:\Users\Admin\AppData\Local\Temp\Order inquiry skmt042.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lgzxpd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB882.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3440
    • C:\Users\Admin\AppData\Local\Temp\Order inquiry skmt042.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Order inquiry skmt042.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Order inquiry skmt042.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4596

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Order inquiry skmt042.exe.log
    Filesize

    412B

    MD5

    ad1c7f6525cfeb54c0487efd38b0e26c

    SHA1

    ed3da94723ac7e3828a9e93d68418bb810592f3b

    SHA256

    0a534a3d0fa82e6a427164c5f6e702cac7e4afc9967af9bc5ddba4f84ab33276

    SHA512

    48d625e6be5391d91d95c2850226fe39bb2411cb72139797699cfe126e6b066182e83950a8ea67e63b64a66b0d45f58d8bc97cab0363d55c2fd88c0d1d28009c

  • C:\Users\Admin\AppData\Local\Temp\tmpB882.tmp
    Filesize

    1KB

    MD5

    04498c80c01890f24b0cbd89c54cad62

    SHA1

    3335ac6b88441e0c095e61f655c8cf06fb0347d2

    SHA256

    b29d81b395c5afdecf3c3cfdf30a921fce865880b3fc549900f52b24fdf3357e

    SHA512

    c3fa7262d7a3b93b8395dcbb869f3cd7589cfaac90ff621823f47bc4dbd7f9a0f5b6e6b36bcbc53bb4ea00d6dd9aed5e34a357540118ce36f3ad368570c53e5b

  • memory/1068-182-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-142-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-135-0x0000000000000000-mapping.dmp
  • memory/1068-140-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-184-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-144-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-146-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-148-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-150-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-152-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-154-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-156-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-158-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-160-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-162-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-186-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-166-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-168-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-170-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-172-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-174-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-176-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-178-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-180-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-138-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-136-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-164-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-188-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-190-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-192-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-194-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-196-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-198-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1068-653-0x0000000005BE0000-0x0000000006184000-memory.dmp
    Filesize

    5.6MB

  • memory/1068-654-0x0000000005930000-0x0000000005996000-memory.dmp
    Filesize

    408KB

  • memory/2380-130-0x0000000000740000-0x0000000000824000-memory.dmp
    Filesize

    912KB

  • memory/2380-131-0x0000000005580000-0x000000000561C000-memory.dmp
    Filesize

    624KB

  • memory/2380-132-0x0000000005620000-0x00000000056B2000-memory.dmp
    Filesize

    584KB

  • memory/2944-655-0x0000000000000000-mapping.dmp
  • memory/3440-133-0x0000000000000000-mapping.dmp
  • memory/4596-657-0x0000000000000000-mapping.dmp
  • memory/4596-658-0x0000000005360000-0x0000000005396000-memory.dmp
    Filesize

    216KB

  • memory/4596-659-0x00000000059E0000-0x0000000006008000-memory.dmp
    Filesize

    6.2MB

  • memory/4596-660-0x0000000005990000-0x00000000059B2000-memory.dmp
    Filesize

    136KB

  • memory/4596-661-0x0000000006180000-0x00000000061E6000-memory.dmp
    Filesize

    408KB

  • memory/4596-662-0x0000000006920000-0x000000000693E000-memory.dmp
    Filesize

    120KB

  • memory/4596-663-0x0000000008020000-0x000000000869A000-memory.dmp
    Filesize

    6.5MB

  • memory/4596-664-0x0000000006E00000-0x0000000006E1A000-memory.dmp
    Filesize

    104KB

  • memory/4596-665-0x0000000007BA0000-0x0000000007C36000-memory.dmp
    Filesize

    600KB

  • memory/4596-666-0x0000000006ED0000-0x0000000006EF2000-memory.dmp
    Filesize

    136KB