Analysis
-
max time kernel
149s -
max time network
170s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 00:31
Static task
static1
Behavioral task
behavioral1
Sample
OOCS DI 20002876.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
OOCS DI 20002876.exe
Resource
win10v2004-20220414-en
General
-
Target
OOCS DI 20002876.exe
-
Size
1.4MB
-
MD5
27f8ea7f5eca57a8ad069629b50f942e
-
SHA1
2ac3264d1221cf22de0f38690dfb4bbdd2a694a1
-
SHA256
83b37e01d5d48f6a7bc0557863a4e91e84dfc8a1e721850ea265f78cbd6d275a
-
SHA512
e4dfd9a5aaab3713ca06a7d8808b3ff06c09c6c3fb101cab5d87af46a830a6447bfb66396c911e4ef3ae5fca96c60c25db633ec7f3ae09ccea22808df05d8e35
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 38 IoCs
Processes:
resource yara_rule behavioral1/memory/1728-54-0x0000000000990000-0x0000000000B02000-memory.dmp family_masslogger C:\Users\Admin\AppData\Roaming\chu.exe family_masslogger C:\Users\Admin\AppData\Roaming\chu.exe family_masslogger \Users\Admin\AppData\Roaming\chu.exe family_masslogger behavioral1/memory/948-63-0x0000000000930000-0x0000000000AA2000-memory.dmp family_masslogger behavioral1/memory/608-73-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-72-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-74-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-75-0x00000000004ACB6E-mapping.dmp family_masslogger behavioral1/memory/608-80-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-78-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-82-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-84-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-86-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-88-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-94-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-92-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-90-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-98-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-100-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-96-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-104-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-102-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-108-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-106-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-110-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-114-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-112-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-116-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-118-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-120-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-122-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-124-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-126-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-128-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-130-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-132-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger behavioral1/memory/608-134-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger -
Executes dropped EXE 2 IoCs
Processes:
chu.exeInstallUtil.exepid process 948 chu.exe 608 InstallUtil.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
InstallUtil.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation InstallUtil.exe -
Loads dropped DLL 2 IoCs
Processes:
OOCS DI 20002876.exechu.exepid process 1728 OOCS DI 20002876.exe 948 chu.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/1728-56-0x00000000003F0000-0x00000000003FA000-memory.dmp agile_net -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chu.exedescription pid process target process PID 948 set thread context of 608 948 chu.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
OOCS DI 20002876.exechu.exepid process 1728 OOCS DI 20002876.exe 1728 OOCS DI 20002876.exe 948 chu.exe 948 chu.exe 948 chu.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
OOCS DI 20002876.exechu.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 1728 OOCS DI 20002876.exe Token: SeDebugPrivilege 948 chu.exe Token: SeDebugPrivilege 608 InstallUtil.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
OOCS DI 20002876.execmd.exechu.execmd.exedescription pid process target process PID 1728 wrote to memory of 1692 1728 OOCS DI 20002876.exe cmd.exe PID 1728 wrote to memory of 1692 1728 OOCS DI 20002876.exe cmd.exe PID 1728 wrote to memory of 1692 1728 OOCS DI 20002876.exe cmd.exe PID 1728 wrote to memory of 1692 1728 OOCS DI 20002876.exe cmd.exe PID 1692 wrote to memory of 1176 1692 cmd.exe reg.exe PID 1692 wrote to memory of 1176 1692 cmd.exe reg.exe PID 1692 wrote to memory of 1176 1692 cmd.exe reg.exe PID 1692 wrote to memory of 1176 1692 cmd.exe reg.exe PID 1728 wrote to memory of 948 1728 OOCS DI 20002876.exe chu.exe PID 1728 wrote to memory of 948 1728 OOCS DI 20002876.exe chu.exe PID 1728 wrote to memory of 948 1728 OOCS DI 20002876.exe chu.exe PID 1728 wrote to memory of 948 1728 OOCS DI 20002876.exe chu.exe PID 948 wrote to memory of 340 948 chu.exe cmd.exe PID 948 wrote to memory of 340 948 chu.exe cmd.exe PID 948 wrote to memory of 340 948 chu.exe cmd.exe PID 948 wrote to memory of 340 948 chu.exe cmd.exe PID 340 wrote to memory of 832 340 cmd.exe reg.exe PID 340 wrote to memory of 832 340 cmd.exe reg.exe PID 340 wrote to memory of 832 340 cmd.exe reg.exe PID 340 wrote to memory of 832 340 cmd.exe reg.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe PID 948 wrote to memory of 608 948 chu.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OOCS DI 20002876.exe"C:\Users\Admin\AppData\Local\Temp\OOCS DI 20002876.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\chu.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\chu.exe"3⤵PID:1176
-
C:\Users\Admin\AppData\Roaming\chu.exe"C:\Users\Admin\AppData\Roaming\chu.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\chu.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\chu.exe"4⤵PID:832
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
1.4MB
MD527f8ea7f5eca57a8ad069629b50f942e
SHA12ac3264d1221cf22de0f38690dfb4bbdd2a694a1
SHA25683b37e01d5d48f6a7bc0557863a4e91e84dfc8a1e721850ea265f78cbd6d275a
SHA512e4dfd9a5aaab3713ca06a7d8808b3ff06c09c6c3fb101cab5d87af46a830a6447bfb66396c911e4ef3ae5fca96c60c25db633ec7f3ae09ccea22808df05d8e35
-
Filesize
1.4MB
MD527f8ea7f5eca57a8ad069629b50f942e
SHA12ac3264d1221cf22de0f38690dfb4bbdd2a694a1
SHA25683b37e01d5d48f6a7bc0557863a4e91e84dfc8a1e721850ea265f78cbd6d275a
SHA512e4dfd9a5aaab3713ca06a7d8808b3ff06c09c6c3fb101cab5d87af46a830a6447bfb66396c911e4ef3ae5fca96c60c25db633ec7f3ae09ccea22808df05d8e35
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
1.4MB
MD527f8ea7f5eca57a8ad069629b50f942e
SHA12ac3264d1221cf22de0f38690dfb4bbdd2a694a1
SHA25683b37e01d5d48f6a7bc0557863a4e91e84dfc8a1e721850ea265f78cbd6d275a
SHA512e4dfd9a5aaab3713ca06a7d8808b3ff06c09c6c3fb101cab5d87af46a830a6447bfb66396c911e4ef3ae5fca96c60c25db633ec7f3ae09ccea22808df05d8e35