Analysis

  • max time kernel
    83s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:30

General

  • Target

    REQUEST_.scr

  • Size

    858KB

  • MD5

    ee07a20a60dd6c53958568469f4e6bec

  • SHA1

    966cbcfcb101e2d6a70b940de20376ba2f6d7164

  • SHA256

    8b701ead5af587161656419272dfa0fca1087ce8f5603ad1e6f70332f9a1fb04

  • SHA512

    668c2d5a98fcca6fb18d599a17415100a2153fe06130532308012b5f4e12afbe08e6bc0f8dac249fac0f85d299800032a7971176eebf7a44ffcb74216c835bfa

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3B8E3C2477\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.4.0 ################################################################# ### Logger Details ### User Name: Admin IP: 127.0.0.1 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:11:23 PM MassLogger Started: 5/21/2022 3:10:56 PM Interval: 5 hour MassLogger Process: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REQUEST_.scr
    "C:\Users\Admin\AppData\Local\Temp\REQUEST_.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jXeioFCt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8A56.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1412
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:704
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8A56.tmp
    Filesize

    1KB

    MD5

    f52ba046688fa778456cc2ce8be4be7a

    SHA1

    db71139e2212ba196ce0db69ac0815dca7fc778b

    SHA256

    3593275960a5112861d9922e9a4324cbc3c59bd6795ec6a07291c0e63725c093

    SHA512

    623da5cb7c96bc570f6b223242c054c1bdbeddeec38bb7f951ee7270dac6ecc1084f5de68f9720b0232e6fc5daf855cd8733d3788b166b355f4e6c914b6404a6

  • memory/704-580-0x0000000000000000-mapping.dmp
  • memory/1304-54-0x00000000013E0000-0x00000000014BC000-memory.dmp
    Filesize

    880KB

  • memory/1304-55-0x0000000076451000-0x0000000076453000-memory.dmp
    Filesize

    8KB

  • memory/1304-56-0x0000000000500000-0x0000000000508000-memory.dmp
    Filesize

    32KB

  • memory/1304-57-0x0000000005AF0000-0x0000000005BA0000-memory.dmp
    Filesize

    704KB

  • memory/1412-58-0x0000000000000000-mapping.dmp
  • memory/1632-584-0x000000006F4C0000-0x000000006FA6B000-memory.dmp
    Filesize

    5.7MB

  • memory/1632-581-0x0000000000000000-mapping.dmp
  • memory/2044-90-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-96-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-66-0x00000000004A363E-mapping.dmp
  • memory/2044-68-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-70-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-72-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-74-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-76-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-78-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-80-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-82-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-84-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-88-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-64-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-86-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-92-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-94-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-65-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-98-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-100-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-102-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-104-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-106-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-108-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-110-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-112-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-114-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-116-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-118-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-120-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-122-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-63-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-61-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2044-583-0x0000000004BC5000-0x0000000004BD6000-memory.dmp
    Filesize

    68KB

  • memory/2044-60-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB