Analysis
-
max time kernel
93s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2024 11:10
Static task
static1
Behavioral task
behavioral1
Sample
r6576885909847656664764.scr.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
r6576885909847656664764.scr.exe
Resource
win10v2004-20240709-en
General
-
Target
r6576885909847656664764.scr.exe
-
Size
14KB
-
MD5
a4a85349d2d5e20d8f4999a876283c86
-
SHA1
d07fb1318ec08acec2fe350de505a7c3bbc293fa
-
SHA256
697444c2cb0a7bd6fde35bd250870e7a9aa4a2b49beb0ff2c795f8c507bb5c15
-
SHA512
2e398ac01581a1d688c6ae36ef428f52ef2f390bdbd3004b0cf94c25650781a37c61737678eebed5f0ab4aee4620f8f31d698331117917267cc32746eccc7880
-
SSDEEP
192:WMW7BbtKylIFwl4DK+1Q1NIBKuUHGmggggWtjIPRMK02siekg+LmoCfm678Hy8:Wl7B4yzeT1WNeKuUHSSR7Wfm6AS
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key opened \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key opened \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key opened \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key opened \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key opened \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook r6576885909847656664764.scr.exe Key opened \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Kqebhydbq = "C:\\Users\\Admin\\AppData\\Roaming\\Kqebhydbq.exe" r6576885909847656664764.scr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\r6576885909847656664764.scr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\r6576885909847656664764.scr.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4732 set thread context of 2604 4732 r6576885909847656664764.scr.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2604 r6576885909847656664764.scr.exe 2604 r6576885909847656664764.scr.exe 2604 r6576885909847656664764.scr.exe 2604 r6576885909847656664764.scr.exe 5700 powershell.exe 5700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4732 r6576885909847656664764.scr.exe Token: SeDebugPrivilege 4732 r6576885909847656664764.scr.exe Token: SeDebugPrivilege 2604 r6576885909847656664764.scr.exe Token: SeDebugPrivilege 5700 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4732 wrote to memory of 2604 4732 r6576885909847656664764.scr.exe 89 PID 4732 wrote to memory of 2604 4732 r6576885909847656664764.scr.exe 89 PID 4732 wrote to memory of 2604 4732 r6576885909847656664764.scr.exe 89 PID 4732 wrote to memory of 2604 4732 r6576885909847656664764.scr.exe 89 PID 4732 wrote to memory of 2604 4732 r6576885909847656664764.scr.exe 89 PID 4732 wrote to memory of 2604 4732 r6576885909847656664764.scr.exe 89 PID 4732 wrote to memory of 2604 4732 r6576885909847656664764.scr.exe 89 PID 4732 wrote to memory of 2604 4732 r6576885909847656664764.scr.exe 89 PID 2604 wrote to memory of 5700 2604 r6576885909847656664764.scr.exe 90 PID 2604 wrote to memory of 5700 2604 r6576885909847656664764.scr.exe 90 PID 2604 wrote to memory of 5700 2604 r6576885909847656664764.scr.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 r6576885909847656664764.scr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\r6576885909847656664764.scr.exe"C:\Users\Admin\AppData\Local\Temp\r6576885909847656664764.scr.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\r6576885909847656664764.scr.exe"C:\Users\Admin\AppData\Local\Temp\r6576885909847656664764.scr.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'r6576885909847656664764.scr';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'r6576885909847656664764.scr' -Value '"C:\Users\Admin\AppData\Local\Temp\r6576885909847656664764.scr.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58c2da65103d6b46d8cf610b118210cf0
SHA19db4638340bb74f2af3161cc2c9c0b8b32e6ab65
SHA2560e48e2efd419951e0eb9a8d942493cfdf5540d1d19ff9dae6f145fb3ebcbeeac
SHA5123cf5a125276e264cd8478f2b92d3848fb68b96d46eb4a39e650d09df02068c274881a1c314cdfbfdcb452672fb70dd8becf3ffe9562d39919d9c4d6b07fbb614
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
114KB
MD5d681f32f41435252b44d84a0a92ac5af
SHA172656a29ecd5bb6bc779503781de9e8da7a91c18
SHA256208b27a9ee035d4cdd35e317c3947dd3ae35e9d2b3c1010666d9a78187767cb2
SHA51200932ddb9a1818e2f1773998e80c9582e41638f080ed047c441f899850c613aa38b73301b7dbd9225fd6536b03c6b65ea61455b32755ac45d38f22f300e310eb
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82