Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:47
Static task
static1
Behavioral task
behavioral1
Sample
TILOCRYP.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
TILOCRYP.exe
Resource
win10v2004-20220414-en
General
-
Target
TILOCRYP.exe
-
Size
1.1MB
-
MD5
204bdadf1189b3224b4ddc9317ae1559
-
SHA1
27eafcc0591dc3742718a24f59aacd80a7dd3b47
-
SHA256
3f83c090819bc1dd8a9c1db3588b51ecd839bf0ca85a21f552c4346abe09efdc
-
SHA512
b73ebdc5a67acfa1b78ca1a18c2b74806034ac00e5d8eb6f35bb24e5e4106ee575886d70382c68be84f3b5f975a6a1b66a3a37c09a3492073bd318c99fbcca61
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 11 IoCs
Processes:
resource yara_rule behavioral1/memory/1784-54-0x00000000009C0000-0x0000000000AE8000-memory.dmp family_masslogger \Users\Admin\Documents\app.exe family_masslogger C:\Users\Admin\Documents\app.exe family_masslogger C:\Users\Admin\Documents\app.exe family_masslogger behavioral1/memory/964-63-0x00000000008D0000-0x00000000009F8000-memory.dmp family_masslogger behavioral1/memory/1388-71-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1388-72-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1388-73-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1388-74-0x0000000000481A0E-mapping.dmp family_masslogger behavioral1/memory/1388-77-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/1388-79-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Executes dropped EXE 2 IoCs
Processes:
app.exeRegAsm.exepid process 964 app.exe 1388 RegAsm.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Loads dropped DLL 3 IoCs
Processes:
TILOCRYP.exeapp.exeRegAsm.exepid process 1784 TILOCRYP.exe 964 app.exe 1388 RegAsm.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/1784-56-0x0000000000250000-0x0000000000260000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\app = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\Documents\\app.exe" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
app.exedescription pid process target process PID 964 set thread context of 1388 964 app.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
TILOCRYP.exeapp.exeRegAsm.exepid process 1784 TILOCRYP.exe 1784 TILOCRYP.exe 964 app.exe 964 app.exe 964 app.exe 1388 RegAsm.exe 1388 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
TILOCRYP.exeapp.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1784 TILOCRYP.exe Token: SeDebugPrivilege 964 app.exe Token: SeDebugPrivilege 1388 RegAsm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
TILOCRYP.execmd.exeapp.exedescription pid process target process PID 1784 wrote to memory of 1704 1784 TILOCRYP.exe cmd.exe PID 1784 wrote to memory of 1704 1784 TILOCRYP.exe cmd.exe PID 1784 wrote to memory of 1704 1784 TILOCRYP.exe cmd.exe PID 1784 wrote to memory of 1704 1784 TILOCRYP.exe cmd.exe PID 1704 wrote to memory of 1336 1704 cmd.exe reg.exe PID 1704 wrote to memory of 1336 1704 cmd.exe reg.exe PID 1704 wrote to memory of 1336 1704 cmd.exe reg.exe PID 1704 wrote to memory of 1336 1704 cmd.exe reg.exe PID 1784 wrote to memory of 964 1784 TILOCRYP.exe app.exe PID 1784 wrote to memory of 964 1784 TILOCRYP.exe app.exe PID 1784 wrote to memory of 964 1784 TILOCRYP.exe app.exe PID 1784 wrote to memory of 964 1784 TILOCRYP.exe app.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe PID 964 wrote to memory of 1388 964 app.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TILOCRYP.exe"C:\Users\Admin\AppData\Local\Temp\TILOCRYP.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v app /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Documents\app.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v app /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Documents\app.exe"3⤵
- Adds Run key to start application
PID:1336 -
C:\Users\Admin\Documents\app.exe"C:\Users\Admin\Documents\app.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
1.1MB
MD5204bdadf1189b3224b4ddc9317ae1559
SHA127eafcc0591dc3742718a24f59aacd80a7dd3b47
SHA2563f83c090819bc1dd8a9c1db3588b51ecd839bf0ca85a21f552c4346abe09efdc
SHA512b73ebdc5a67acfa1b78ca1a18c2b74806034ac00e5d8eb6f35bb24e5e4106ee575886d70382c68be84f3b5f975a6a1b66a3a37c09a3492073bd318c99fbcca61
-
Filesize
1.1MB
MD5204bdadf1189b3224b4ddc9317ae1559
SHA127eafcc0591dc3742718a24f59aacd80a7dd3b47
SHA2563f83c090819bc1dd8a9c1db3588b51ecd839bf0ca85a21f552c4346abe09efdc
SHA512b73ebdc5a67acfa1b78ca1a18c2b74806034ac00e5d8eb6f35bb24e5e4106ee575886d70382c68be84f3b5f975a6a1b66a3a37c09a3492073bd318c99fbcca61
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
1.1MB
MD5204bdadf1189b3224b4ddc9317ae1559
SHA127eafcc0591dc3742718a24f59aacd80a7dd3b47
SHA2563f83c090819bc1dd8a9c1db3588b51ecd839bf0ca85a21f552c4346abe09efdc
SHA512b73ebdc5a67acfa1b78ca1a18c2b74806034ac00e5d8eb6f35bb24e5e4106ee575886d70382c68be84f3b5f975a6a1b66a3a37c09a3492073bd318c99fbcca61