Analysis
-
max time kernel
129s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 14:41
Static task
static1
Behavioral task
behavioral1
Sample
LYUoz7EXa2f53y3.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
LYUoz7EXa2f53y3.exe
Resource
win10v2004-20240426-en
General
-
Target
LYUoz7EXa2f53y3.exe
-
Size
864KB
-
MD5
1274d72e82a4a389f9bd063c4b025bc0
-
SHA1
42bcb1cbe89361be9d538dffd2b71429ad7070cf
-
SHA256
641fe8dbcfc7cf68d594eda921ce75269e4d3bb74a02b7116facb091020f0806
-
SHA512
9699256cd3b4bea5a0230536639a00ae3ee41b6ff3cea851a31bf49d3a33af30a85a21921edd58321d85d3f19fce2b6a9eb95e2231f24da5b0df2e2d4d6ee0cc
-
SSDEEP
24576:plv9Wc7NBpneCf6vw3j+7Tx3B4mNJA9fyRvZsAALCvoR:plv9Wc7/peCf6vkjkTn4ky9VLmC
Malware Config
Extracted
Protocol: smtp- Host:
mail.mytravelexplorer.com - Port:
587 - Username:
[email protected] - Password:
43K+H2..0_g^
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
resource yara_rule behavioral2/memory/392-12-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral2/memory/1832-6-0x0000000004D40000-0x0000000004DEE000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation LYUoz7EXa2f53y3.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation LYUoz7EXa2f53y3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook LYUoz7EXa2f53y3.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook LYUoz7EXa2f53y3.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook LYUoz7EXa2f53y3.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook LYUoz7EXa2f53y3.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook LYUoz7EXa2f53y3.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook LYUoz7EXa2f53y3.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1832 set thread context of 392 1832 LYUoz7EXa2f53y3.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4324 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 392 LYUoz7EXa2f53y3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 392 LYUoz7EXa2f53y3.exe 392 LYUoz7EXa2f53y3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 392 LYUoz7EXa2f53y3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 392 LYUoz7EXa2f53y3.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1832 wrote to memory of 4324 1832 LYUoz7EXa2f53y3.exe 97 PID 1832 wrote to memory of 4324 1832 LYUoz7EXa2f53y3.exe 97 PID 1832 wrote to memory of 4324 1832 LYUoz7EXa2f53y3.exe 97 PID 1832 wrote to memory of 392 1832 LYUoz7EXa2f53y3.exe 99 PID 1832 wrote to memory of 392 1832 LYUoz7EXa2f53y3.exe 99 PID 1832 wrote to memory of 392 1832 LYUoz7EXa2f53y3.exe 99 PID 1832 wrote to memory of 392 1832 LYUoz7EXa2f53y3.exe 99 PID 1832 wrote to memory of 392 1832 LYUoz7EXa2f53y3.exe 99 PID 1832 wrote to memory of 392 1832 LYUoz7EXa2f53y3.exe 99 PID 1832 wrote to memory of 392 1832 LYUoz7EXa2f53y3.exe 99 PID 1832 wrote to memory of 392 1832 LYUoz7EXa2f53y3.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 LYUoz7EXa2f53y3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe"C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DiExUVCDQV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EC5.tmp"2⤵
- Creates scheduled task(s)
PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\LYUoz7EXa2f53y3.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD5ab4c71d3ff6255edd4e5c1e09540f49e
SHA122e06bf4e258741b5df918061871cba998c50cea
SHA2561690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a
SHA5128fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af
-
Filesize
1KB
MD5bedf5bc7fe936564bdd0d960291f66e9
SHA17b1ee7f3e4f7e9728a4da6ba1e36a836e84c3291
SHA25611f935d358442cc194d9a00a3536157cd7876e2497a2decb181dde2a87f8e3d2
SHA512cbe7d662d4255e6cafb821b360104d3982e2f278fdff005edd7e6799db7d8dcc7f90047319a3f184ecb9093ccb13944f8fd41a2cb5ab63c3999f24ca36b5e63a