Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 14:41

General

  • Target

    LYUoz7EXa2f53y3.exe

  • Size

    864KB

  • MD5

    1274d72e82a4a389f9bd063c4b025bc0

  • SHA1

    42bcb1cbe89361be9d538dffd2b71429ad7070cf

  • SHA256

    641fe8dbcfc7cf68d594eda921ce75269e4d3bb74a02b7116facb091020f0806

  • SHA512

    9699256cd3b4bea5a0230536639a00ae3ee41b6ff3cea851a31bf49d3a33af30a85a21921edd58321d85d3f19fce2b6a9eb95e2231f24da5b0df2e2d4d6ee0cc

  • SSDEEP

    24576:plv9Wc7NBpneCf6vw3j+7Tx3B4mNJA9fyRvZsAALCvoR:plv9Wc7/peCf6vkjkTn4ky9VLmC

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mytravelexplorer.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    43K+H2..0_g^

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe
    "C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DiExUVCDQV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4CAA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2100
    • C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4CAA.tmp
    Filesize

    1KB

    MD5

    0a23950b15603f656ce2b87fc7e18538

    SHA1

    3103a8c3f22a1976a61b53a2b3fcba3c44f73577

    SHA256

    3f05f922f9e9ef66a346c2e7ed28b7d672d79a2793f7abfd9b73591510e498af

    SHA512

    fa56e2a0e685b6e0b7af66a5f00f338f9bf7b1d65d007f132c8777bdba3750b9a8c78a92260d2ba3f0de4f37b5945dc6c2094015cba97b1f9b6125cea3a73add

  • memory/2032-23-0x0000000074730000-0x0000000074E1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-1-0x0000000001260000-0x000000000133E000-memory.dmp
    Filesize

    888KB

  • memory/2032-2-0x0000000000200000-0x0000000000212000-memory.dmp
    Filesize

    72KB

  • memory/2032-3-0x000000007473E000-0x000000007473F000-memory.dmp
    Filesize

    4KB

  • memory/2032-4-0x0000000074730000-0x0000000074E1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-5-0x0000000005870000-0x000000000591E000-memory.dmp
    Filesize

    696KB

  • memory/2032-6-0x0000000074730000-0x0000000074E1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-0-0x000000007473E000-0x000000007473F000-memory.dmp
    Filesize

    4KB

  • memory/2908-10-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2908-21-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2908-16-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2908-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2908-13-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2908-12-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2908-11-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2908-22-0x00000000006B0000-0x00000000006F4000-memory.dmp
    Filesize

    272KB

  • memory/2908-18-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2908-41-0x0000000000E80000-0x0000000000E94000-memory.dmp
    Filesize

    80KB