Resubmissions

10-04-2024 02:29

240410-cy22baca54 10

10-04-2024 02:29

240410-cy2esafc8z 10

10-04-2024 02:29

240410-cy1s9aca52 10

10-04-2024 02:29

240410-cy1hgsfc8x 10

14-10-2023 01:29

231014-bwm9pshg4t 10

Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 01:29

General

  • Target

    D5f0a5d17c7420fe49da676.exe

  • Size

    250KB

  • MD5

    24a8408510d9b173b9dc078574261d28

  • SHA1

    2ecfc788687aadbd9cc42ea311210f7cde5fa064

  • SHA256

    67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

  • SHA512

    de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

  • SSDEEP

    6144:PY6+lYxyWoekN4B2We2TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tjQ9bMXq:PxpmWHgf8Y6/Qp1nLiDKhFX

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 7 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe
    "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2628
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3068
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3028
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2668 -s 3096
            4⤵
              PID:1660
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {CA97A2A6-010D-43CE-B47C-C50A32842F80} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2696
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2696 -s 2940
            3⤵
              PID:896

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          bcfd1bc7e8f7c5a7d384815134294e26

          SHA1

          c2f99f1baa455066c8fb511b183442ea9ca59217

          SHA256

          1cfdc1b2fbde99febc451f4c1f62e95c0f6767b543e5ef27782e6aa3d76b81c1

          SHA512

          8be4d6921df3ec27489736d4a96db5b9eedca2ff4ee22d0f29f21e47aaf5694c76d23679a781e7407c05cad3446ac2afeed272f15318ebb5454984eff44b93e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d1246cce5227f589415aaa8b9c0b59d5

          SHA1

          8162384459a53ff6bc96208fd93cbccfcd4c7c8f

          SHA256

          f8594154acc7b50afb3db1d9a6fdfb7f48acaf2e30f601e94f744355e8a1fe76

          SHA512

          5a3ac6c6665853fa239cffaaecceb7b6f91719fccfb0b3b8f5d22845fbed155a91d92496f635fbe5e3d36bfb3cc9a1eb9f87419f7de476faa5d2156af4a8ee5a

        • C:\Users\Admin\AppData\Local\6rfb5r0uff\port.dat

          Filesize

          4B

          MD5

          7ffb4e0ece07869880d51662a2234143

          SHA1

          2bcfa8738e33a812169be93ff81ff482e30d72a6

          SHA256

          4eee1c20e6a1b18434fe03acce085df147dbad719c124f7261a6bd60df43e357

          SHA512

          66fdf8c73121f4f4aeb8952f7e3868c3b9081bf9e844c4c1b5223820fb4fcbbdaf382c8937c882d864126e93d909cfe4f0f7de5b6ceca7df2eb51bbf80ae8576

        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe

          Filesize

          250KB

          MD5

          24a8408510d9b173b9dc078574261d28

          SHA1

          2ecfc788687aadbd9cc42ea311210f7cde5fa064

          SHA256

          67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

          SHA512

          de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe

          Filesize

          250KB

          MD5

          24a8408510d9b173b9dc078574261d28

          SHA1

          2ecfc788687aadbd9cc42ea311210f7cde5fa064

          SHA256

          67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

          SHA512

          de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe

          Filesize

          250KB

          MD5

          24a8408510d9b173b9dc078574261d28

          SHA1

          2ecfc788687aadbd9cc42ea311210f7cde5fa064

          SHA256

          67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

          SHA512

          de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

        • C:\Users\Admin\AppData\Local\Temp\Cab9D7A.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\Tar9E39.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          82B

          MD5

          1d2c0986ba3c3af924ad4b8776a45190

          SHA1

          e4199810598c592fb4304eb37cf90d2ce2065a11

          SHA256

          8f8cc850ea7e227ba100ad943c4c9000857e39d66a0aa6a245f599e6868d04c2

          SHA512

          275f4de2999bc947be2a179aab2ed6e33d7591d3464d3ba43d3ca1b6fc0ada3aae2090f39dc3620bfcfa57824e26aba7b401145137f87115bbd4c3589a291524

        • memory/1720-1-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp

          Filesize

          9.9MB

        • memory/1720-5-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp

          Filesize

          9.9MB

        • memory/1720-2-0x000000001B2C0000-0x000000001B340000-memory.dmp

          Filesize

          512KB

        • memory/1720-0-0x00000000008A0000-0x00000000008E4000-memory.dmp

          Filesize

          272KB

        • memory/2668-9-0x0000000000290000-0x00000000002D4000-memory.dmp

          Filesize

          272KB

        • memory/2668-11-0x000000001B2D0000-0x000000001B350000-memory.dmp

          Filesize

          512KB

        • memory/2668-97-0x000007FEF54F0000-0x000007FEF5EDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2668-10-0x000007FEF54F0000-0x000007FEF5EDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2668-100-0x000000001B2D0000-0x000000001B350000-memory.dmp

          Filesize

          512KB

        • memory/2696-14-0x000007FEF54F0000-0x000007FEF5EDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2696-101-0x000007FEF54F0000-0x000007FEF5EDC000-memory.dmp

          Filesize

          9.9MB