Analysis

  • max time kernel
    123s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:30

General

  • Target

    REQUEST_.scr

  • Size

    858KB

  • MD5

    ee07a20a60dd6c53958568469f4e6bec

  • SHA1

    966cbcfcb101e2d6a70b940de20376ba2f6d7164

  • SHA256

    8b701ead5af587161656419272dfa0fca1087ce8f5603ad1e6f70332f9a1fb04

  • SHA512

    668c2d5a98fcca6fb18d599a17415100a2153fe06130532308012b5f4e12afbe08e6bc0f8dac249fac0f85d299800032a7971176eebf7a44ffcb74216c835bfa

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\2EF8342664\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.4.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.50 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 3:11:57 PM MassLogger Started: 5/21/2022 3:11:33 PM Interval: 5 hour MassLogger Process: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REQUEST_.scr
    "C:\Users\Admin\AppData\Local\Temp\REQUEST_.scr" /S
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jXeioFCt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp256A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4628
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3964
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp256A.tmp
    Filesize

    1KB

    MD5

    c3e1ac399c7f98857ca9068b3f48fc83

    SHA1

    f8d860c4ca81431d5a4df4f6e61227439adc7a4a

    SHA256

    f168f034b4395bc85c1a4c7841e100a5db77cdca894fb4f1194aa60fb8b8584c

    SHA512

    b9eb48d840d6e589d62af59b5d94174821112ad0bc9ab5e49052d6ff303bd83ebb0bb05d711d6167646df74be357bbfc86f60312aa6f8121b8a8cde74156b512

  • memory/2968-660-0x0000000006DC0000-0x0000000006DCA000-memory.dmp
    Filesize

    40KB

  • memory/2968-654-0x0000000005A40000-0x0000000005A5E000-memory.dmp
    Filesize

    120KB

  • memory/2968-658-0x00000000073A0000-0x0000000007A1A000-memory.dmp
    Filesize

    6.5MB

  • memory/2968-659-0x0000000006D60000-0x0000000006D7A000-memory.dmp
    Filesize

    104KB

  • memory/2968-664-0x0000000007090000-0x0000000007098000-memory.dmp
    Filesize

    32KB

  • memory/2968-650-0x0000000002160000-0x0000000002196000-memory.dmp
    Filesize

    216KB

  • memory/2968-663-0x00000000070B0000-0x00000000070CA000-memory.dmp
    Filesize

    104KB

  • memory/2968-662-0x0000000005F50000-0x0000000005F5E000-memory.dmp
    Filesize

    56KB

  • memory/2968-657-0x0000000005FF0000-0x000000000600E000-memory.dmp
    Filesize

    120KB

  • memory/2968-651-0x0000000004D70000-0x0000000005398000-memory.dmp
    Filesize

    6.2MB

  • memory/2968-649-0x0000000000000000-mapping.dmp
  • memory/2968-652-0x0000000004AB0000-0x0000000004AD2000-memory.dmp
    Filesize

    136KB

  • memory/2968-661-0x0000000006FF0000-0x0000000007086000-memory.dmp
    Filesize

    600KB

  • memory/2968-653-0x0000000004C50000-0x0000000004CB6000-memory.dmp
    Filesize

    408KB

  • memory/2968-656-0x000000006FF30000-0x000000006FF7C000-memory.dmp
    Filesize

    304KB

  • memory/2968-655-0x0000000006C10000-0x0000000006C42000-memory.dmp
    Filesize

    200KB

  • memory/3888-132-0x0000000004CD0000-0x0000000004D62000-memory.dmp
    Filesize

    584KB

  • memory/3888-130-0x0000000000220000-0x00000000002FC000-memory.dmp
    Filesize

    880KB

  • memory/3888-133-0x0000000004CB0000-0x0000000004CBA000-memory.dmp
    Filesize

    40KB

  • memory/3888-131-0x0000000005370000-0x0000000005914000-memory.dmp
    Filesize

    5.6MB

  • memory/3888-134-0x0000000008490000-0x000000000852C000-memory.dmp
    Filesize

    624KB

  • memory/3964-648-0x0000000000000000-mapping.dmp
  • memory/4452-150-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-647-0x0000000006170000-0x00000000061D6000-memory.dmp
    Filesize

    408KB

  • memory/4452-176-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-178-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-174-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-180-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-184-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-182-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-172-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-188-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-186-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-194-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-196-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-192-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-198-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-200-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-190-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-170-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-168-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-166-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-164-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-162-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-160-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-158-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-156-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-154-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-152-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-148-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-146-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-144-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-142-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-140-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-138-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/4452-137-0x0000000000000000-mapping.dmp
  • memory/4628-135-0x0000000000000000-mapping.dmp