Analysis

  • max time kernel
    129s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 14:41

General

  • Target

    LYUoz7EXa2f53y3.exe

  • Size

    864KB

  • MD5

    1274d72e82a4a389f9bd063c4b025bc0

  • SHA1

    42bcb1cbe89361be9d538dffd2b71429ad7070cf

  • SHA256

    641fe8dbcfc7cf68d594eda921ce75269e4d3bb74a02b7116facb091020f0806

  • SHA512

    9699256cd3b4bea5a0230536639a00ae3ee41b6ff3cea851a31bf49d3a33af30a85a21921edd58321d85d3f19fce2b6a9eb95e2231f24da5b0df2e2d4d6ee0cc

  • SSDEEP

    24576:plv9Wc7NBpneCf6vw3j+7Tx3B4mNJA9fyRvZsAALCvoR:plv9Wc7/peCf6vkjkTn4ky9VLmC

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mytravelexplorer.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    43K+H2..0_g^

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe
    "C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DiExUVCDQV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EC5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4324
    • C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:392

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\LYUoz7EXa2f53y3.exe.log
    Filesize

    507B

    MD5

    ab4c71d3ff6255edd4e5c1e09540f49e

    SHA1

    22e06bf4e258741b5df918061871cba998c50cea

    SHA256

    1690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a

    SHA512

    8fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af

  • C:\Users\Admin\AppData\Local\Temp\tmp5EC5.tmp
    Filesize

    1KB

    MD5

    bedf5bc7fe936564bdd0d960291f66e9

    SHA1

    7b1ee7f3e4f7e9728a4da6ba1e36a836e84c3291

    SHA256

    11f935d358442cc194d9a00a3536157cd7876e2497a2decb181dde2a87f8e3d2

    SHA512

    cbe7d662d4255e6cafb821b360104d3982e2f278fdff005edd7e6799db7d8dcc7f90047319a3f184ecb9093ccb13944f8fd41a2cb5ab63c3999f24ca36b5e63a

  • memory/392-28-0x0000000007220000-0x000000000722A000-memory.dmp
    Filesize

    40KB

  • memory/392-12-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/392-15-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/392-46-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/392-41-0x00000000080B0000-0x00000000080C4000-memory.dmp
    Filesize

    80KB

  • memory/392-33-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/392-32-0x00000000080D0000-0x0000000008120000-memory.dmp
    Filesize

    320KB

  • memory/392-20-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/392-17-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/392-19-0x0000000005860000-0x00000000058C6000-memory.dmp
    Filesize

    408KB

  • memory/392-47-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/392-18-0x00000000055A0000-0x00000000055E4000-memory.dmp
    Filesize

    272KB

  • memory/1832-1-0x0000000000020000-0x00000000000FE000-memory.dmp
    Filesize

    888KB

  • memory/1832-3-0x00000000023A0000-0x00000000023B2000-memory.dmp
    Filesize

    72KB

  • memory/1832-2-0x0000000004AA0000-0x0000000004B3C000-memory.dmp
    Filesize

    624KB

  • memory/1832-4-0x0000000004C20000-0x0000000004CB2000-memory.dmp
    Filesize

    584KB

  • memory/1832-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
    Filesize

    4KB

  • memory/1832-8-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/1832-7-0x0000000005860000-0x0000000005E04000-memory.dmp
    Filesize

    5.6MB

  • memory/1832-6-0x0000000004D40000-0x0000000004DEE000-memory.dmp
    Filesize

    696KB

  • memory/1832-5-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/1832-16-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB