Resubmissions

10-04-2024 02:29

240410-cy22baca54 10

10-04-2024 02:29

240410-cy2esafc8z 10

10-04-2024 02:29

240410-cy1s9aca52 10

10-04-2024 02:29

240410-cy1hgsfc8x 10

14-10-2023 01:29

231014-bwm9pshg4t 10

Analysis

  • max time kernel
    298s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 02:29

General

  • Target

    D5f0a5d17c7420fe49da676.exe

  • Size

    250KB

  • MD5

    24a8408510d9b173b9dc078574261d28

  • SHA1

    2ecfc788687aadbd9cc42ea311210f7cde5fa064

  • SHA256

    67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

  • SHA512

    de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

  • SSDEEP

    6144:PY6+lYxyWoekN4B2We2TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tjQ9bMXq:PxpmWHgf8Y6/Qp1nLiDKhFX

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe
    "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:116
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:736
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:620
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4128
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp786C.tmp" -C "C:\Users\Admin\AppData\Local\6rfb5r0uff"
            4⤵
              PID:4972
            • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
              "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:3212
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2772
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1564
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4684
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3784
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2496
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:756
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:988

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\data\cached-microdesc-consensus.tmp

        Filesize

        2.7MB

        MD5

        a0db8a87f7b723266c8b04255da46b06

        SHA1

        4df00ea56d22d88f3d2e005ef66bad5b3ef92ebf

        SHA256

        60b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3

        SHA512

        41b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\data\cached-microdescs.new

        Filesize

        7.5MB

        MD5

        d20e43b0f7dddf0d56cb809fcc7f75fa

        SHA1

        8bf21c705032c34382be530fc14e2b574599b189

        SHA256

        cecf121f983f7acaf0d981462c100178f2aede3ae313f6b10438595d7cfcc3ac

        SHA512

        baaa575f01f325e2de6eb58194221beca90c1b48cec1852a1b2f83235eacd46fb0f4eb6a5bd96a9ae314c989408482229a3b987d0eb667a03074f9805aa25480

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\host\hostname

        Filesize

        64B

        MD5

        6ea4991cba1dca72b10d61d992f7e58c

        SHA1

        d91d36a3cd3454fd40fe12292cf1ab2bde4b2d9d

        SHA256

        9b92f70f2a2e7eee9f35ad1933c9ff0d658d8581d552b720eda9aa03e1feb5e2

        SHA512

        3e6e89719b99d889cad05912cdbd1b0b79a00901787d80892870cc7ed27f3ab8e862c6e8c5e96ae0b3c846f287b097a117bf9e231badbadb75bd90ce3e73e08c

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\port.dat

        Filesize

        4B

        MD5

        9e406957d45fcb6c6f38c2ada7bace91

        SHA1

        5e480ff0f88a8f522a1bcf2f5de95dbe011823ee

        SHA256

        afc1690a331258665aedb77f2d1c3f3a36031fe710c1f106d968ccd837fad572

        SHA512

        ce97d70bab8fab17e69d7487cc608383385772fface5a0c1e711fa41a7149b95c73d5b554b0df2f85cc78cbc2a348a337097a85cc09f45bc3c8ba1f3d480ef8f

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt

        Filesize

        218B

        MD5

        188d89ac6cffba8066bfb21e661e8b27

        SHA1

        2260a85fc0ac88c47d6de42cb810e7e7b851138f

        SHA256

        110e58c2112977c4216b5cd28694e3cddddffc19c54faef970ff78429759a520

        SHA512

        0d44eadcd23bdd9f29fb60bf975c92fe437e7f6e40207b5ca1425f1ce9402ab6c41aaa3a51a14c0f0265c3b5e75bae88883991648f7352b9580d963d727df03a

      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe

        Filesize

        250KB

        MD5

        24a8408510d9b173b9dc078574261d28

        SHA1

        2ecfc788687aadbd9cc42ea311210f7cde5fa064

        SHA256

        67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

        SHA512

        de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\D5f0a5d17c7420fe49da676.exe.log

        Filesize

        1KB

        MD5

        fc1be6f3f52d5c841af91f8fc3f790cb

        SHA1

        ac79b4229e0a0ce378ae22fc6104748c5f234511

        SHA256

        6da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910

        SHA512

        2f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        472B

        MD5

        5694c24962e8fe18c5a4929c35a2705a

        SHA1

        57ca7fb44687fe98052d05cf9dfd30b332468134

        SHA256

        1b29a99794af1d9f07338efda2edc0099aca90f0005435b250e86dfbe309721e

        SHA512

        6ed6d2f821366d530e05145dca0e1d199965d1c5acc91a01f3c9db8523590618608f0c9743a777c1044ac0e7ab824bf06a13b7225f7a443fa41fcc1e4309a2eb

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        590B

        MD5

        33ac61276cc35de35c73088c6bd74265

        SHA1

        1c0e151567aba6a2a7e212dfb56e1c792f917819

        SHA256

        448265292ca209d9480755893348a22e893e07860564863ad6b8ae487ee4157e

        SHA512

        f5cbb9a5146ec5d3b7080a48cf4e7cd5c6476200651575f94d1d83625048b9b1234d45c24348a4a606c078192648e52a83fc9100e6d3c5f3895eb9f21e015086

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        236B

        MD5

        360d10fbed8275611d7c289df2bac57c

        SHA1

        9c9eb74b7e91c72f126fad67f39223a08acbe6d9

        SHA256

        2d62a904a4a1f8ee1afd7aa2e2820a65eaafcea0aa6aa3c4d10cab16784ac466

        SHA512

        0fec7afebf36d8fe027fd7e220632e7097771b6f5a85a1c65b595ff2ff794652ca0ddc1a22faa26f5ad2e8bac34d299d9b79af4e33066093be39da61450a2081

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        354B

        MD5

        9b4ce4dd573c6895e5430910a640acb9

        SHA1

        4271b5c8b6231662e6b9536584fbb0dd87c4c918

        SHA256

        573a11c2602250c3b7611dd3c96f3d9a8f2f52fe44065848f4412753040df7c9

        SHA512

        901e01aed09ff4eebfff17053bd494eb28441671b926ab86a1439fb7f41b3f37ec91daf89b36197a90c64e2a3f949ab3995e37e1703c5ef45f1ef9f9179cd8ab

      • C:\Users\Admin\AppData\Local\Temp\tmp786C.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • memory/756-121-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/756-122-0x00000269A8AE0000-0x00000269A8AF0000-memory.dmp

        Filesize

        64KB

      • memory/756-126-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1088-111-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1088-107-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/2532-61-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/2532-62-0x000002AD678A0000-0x000002AD678B0000-memory.dmp

        Filesize

        64KB

      • memory/2532-66-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/3964-0-0x000002C1EF480000-0x000002C1EF4C4000-memory.dmp

        Filesize

        272KB

      • memory/3964-6-0x00007FFE9C9F0000-0x00007FFE9D4B1000-memory.dmp

        Filesize

        10.8MB

      • memory/3964-2-0x000002C1F1C70000-0x000002C1F1C80000-memory.dmp

        Filesize

        64KB

      • memory/3964-1-0x00007FFE9C9F0000-0x00007FFE9D4B1000-memory.dmp

        Filesize

        10.8MB

      • memory/4664-73-0x0000024D76370000-0x0000024D76380000-memory.dmp

        Filesize

        64KB

      • memory/4664-77-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/4664-72-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/4684-82-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/4684-87-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/5064-60-0x0000026B6A7D0000-0x0000026B6A7E0000-memory.dmp

        Filesize

        64KB

      • memory/5064-58-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB

      • memory/5064-12-0x0000026B6A7D0000-0x0000026B6A7E0000-memory.dmp

        Filesize

        64KB

      • memory/5064-11-0x00007FFE9BF30000-0x00007FFE9C9F1000-memory.dmp

        Filesize

        10.8MB