Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2023 09:48
Behavioral task
behavioral1
Sample
369204590CE91E77109E21A298753522.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
369204590CE91E77109E21A298753522.exe
Resource
win10v2004-20230831-en
General
-
Target
369204590CE91E77109E21A298753522.exe
-
Size
119KB
-
MD5
369204590ce91e77109e21a298753522
-
SHA1
e981f0c86c42e9e8fcbc7dcff0e05c35887a3869
-
SHA256
a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647
-
SHA512
bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32
-
SSDEEP
3072:P56Q4BB1q/hJcq4YZRKsySYSLLx9yLjj6TG6WVt9bm+EFyW43LORzMJS/3:Fha6BuQdwLKTGLt9bmhD4q1Mc
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 3 IoCs
resource yara_rule behavioral2/memory/2692-0-0x0000023960CB0000-0x0000023960CD4000-memory.dmp family_gurcu_v3 behavioral2/files/0x0007000000023253-8.dat family_gurcu_v3 behavioral2/files/0x0007000000023253-9.dat family_gurcu_v3 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1859779917-101786662-3680946609-1000\Control Panel\International\Geo\Nation 369204590CE91E77109E21A298753522.exe Key value queried \REGISTRY\USER\S-1-5-21-1859779917-101786662-3680946609-1000\Control Panel\International\Geo\Nation 369204590CE91E77109E21A298753522.exe -
Executes dropped EXE 2 IoCs
pid Process 4760 369204590CE91E77109E21A298753522.exe 5068 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1859779917-101786662-3680946609-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 369204590CE91E77109E21A298753522.exe Key opened \REGISTRY\USER\S-1-5-21-1859779917-101786662-3680946609-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 369204590CE91E77109E21A298753522.exe Key opened \REGISTRY\USER\S-1-5-21-1859779917-101786662-3680946609-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 369204590CE91E77109E21A298753522.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1500 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2312 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4760 369204590CE91E77109E21A298753522.exe 4760 369204590CE91E77109E21A298753522.exe 4760 369204590CE91E77109E21A298753522.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 369204590CE91E77109E21A298753522.exe Token: SeDebugPrivilege 4760 369204590CE91E77109E21A298753522.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4760 369204590CE91E77109E21A298753522.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2692 wrote to memory of 1256 2692 369204590CE91E77109E21A298753522.exe 85 PID 2692 wrote to memory of 1256 2692 369204590CE91E77109E21A298753522.exe 85 PID 1256 wrote to memory of 1084 1256 cmd.exe 87 PID 1256 wrote to memory of 1084 1256 cmd.exe 87 PID 1256 wrote to memory of 2312 1256 cmd.exe 88 PID 1256 wrote to memory of 2312 1256 cmd.exe 88 PID 1256 wrote to memory of 1500 1256 cmd.exe 94 PID 1256 wrote to memory of 1500 1256 cmd.exe 94 PID 1256 wrote to memory of 4760 1256 cmd.exe 95 PID 1256 wrote to memory of 4760 1256 cmd.exe 95 PID 4760 wrote to memory of 3004 4760 369204590CE91E77109E21A298753522.exe 98 PID 4760 wrote to memory of 3004 4760 369204590CE91E77109E21A298753522.exe 98 PID 4760 wrote to memory of 5068 4760 369204590CE91E77109E21A298753522.exe 101 PID 4760 wrote to memory of 5068 4760 369204590CE91E77109E21A298753522.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1859779917-101786662-3680946609-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 369204590CE91E77109E21A298753522.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1859779917-101786662-3680946609-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 369204590CE91E77109E21A298753522.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\369204590CE91E77109E21A298753522.exe"C:\Users\Admin\AppData\Local\Temp\369204590CE91E77109E21A298753522.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "369204590CE91E77109E21A298753522" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\369204590CE91E77109E21A298753522.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\369204590CE91E77109E21A298753522.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\369204590CE91E77109E21A298753522.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1084
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2312
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "369204590CE91E77109E21A298753522" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\369204590CE91E77109E21A298753522.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1500
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\369204590CE91E77109E21A298753522.exe"C:\Users\Admin\AppData\Local\EsetSecurity\369204590CE91E77109E21A298753522.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4760 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp92DA.tmp" -C "C:\Users\Admin\AppData\Local\84tnjh4449"4⤵PID:3004
-
-
C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe"C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"4⤵
- Executes dropped EXE
PID:5068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5a16fb07bbf99c6183f970b4035eb661e
SHA18f62ae7875b0473da5b32feff18f468ce6912ef1
SHA256f364c978e02cd9edc1e0c5728887a1b58c7382bb1a489a571eedcb09dd8c7b0a
SHA512a81bea0d5ce95fced2089953d9b6e7d99ed5d46885549a5210ad12a6251d8ae4ae00072c246239cacb6cf10b238d71999cb98f3dbd301ab6b6184f737e0e3cbb
-
Filesize
64B
MD5e6d1ac60cced392a534f9a7197d9f7ef
SHA11b6d8898f23c5b23f4c3ad5e77932f85285b02c0
SHA25660a800c9f86f9cee82ed86e8d9915560e491ebc77dac3061f21b074571cd222c
SHA512bc48a711544c8836065c0f93e43dbee324d9c82faa5610dc1f0dd6d43eaf76a0e503d679269b3dae8f403c6491f907bbdc36d22f252d1774d3e477c1a672c32c
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5c1f73f5dcb831bc091d0ccf9c6e666b7
SHA185086a0f8fd5a17b536f0771c847716c52c9f341
SHA256f3e1e5dde0d0df60baf11ac64f07f32dcf6c4afc24136f8a3e979ef2f351793a
SHA512c30fa53d86026cd91793bb2d915da2851655260682abf8a86e4fc39de473a6743628bff78f740336ae2b6632b7aaf63db4fbc81af950322c014c79e14e52aa71
-
Filesize
119KB
MD5369204590ce91e77109e21a298753522
SHA1e981f0c86c42e9e8fcbc7dcff0e05c35887a3869
SHA256a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647
SHA512bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32
-
Filesize
119KB
MD5369204590ce91e77109e21a298753522
SHA1e981f0c86c42e9e8fcbc7dcff0e05c35887a3869
SHA256a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647
SHA512bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289