Analysis

  • max time kernel
    291s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 13:41

General

  • Target

    24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe

  • Size

    256KB

  • MD5

    cdba2f85dd885d8fc4877016c917b2e1

  • SHA1

    32fa75bddbc341415218283a734b6bd8e8d23d38

  • SHA256

    24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861

  • SHA512

    84dc041a5285354864c57ec808d04f6963b07ba8feb77e216e37cc5a1cfd534ea411f7098ccc77a8f71852d04f5a58c440c1e2c6bccda54e42a12a3758a56a62

  • SSDEEP

    6144:QMZzx4t3P+Oqum37ZUr6dgZTlpF1aJ9bR0zuZEi:hx8PvqR7I6dgZT40S2i

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 6 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
    "C:\Users\Admin\AppData\Local\Temp\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2984
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1344
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2644
        • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
          "C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2656
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {BC48CE2A-92CF-4C05-BBF2-C467BAD43514} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
        C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      67ffb69b4a05b103a22a7ccc5a0177e0

      SHA1

      35335b5264928e1fca1165d02a2eb2d7dfff3678

      SHA256

      1170e65cdf95eb6ae78d0439668b6513434467a90d756000617308285ff27f37

      SHA512

      2925f723aace46052129a0607d86fb6168c393e5f8931c54c288c44be55fc2b33b17da115db5eb217d7aed5e96a21f995304a806cffd2b7461530bbdbda8bdf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      08406bfb1d46db7355007f3b554a1890

      SHA1

      dfaf7285e33586443f9d613a25cbe73ffc0209b4

      SHA256

      ed4af04777aada9cd2bd35c4d1c2844117e759e901e7e9cf7eec556f456ac1c1

      SHA512

      c13b2aab32018d559314341e3c6b6195eadf537ba50f9e9c15e35725308a2f861323de806cd963cbe443c8238f97b7f175b9f1e286063fca6cc67af8647be06b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ddf31d7ebcb09131f2137f7f8e350c78

      SHA1

      01142779620ef18c390f667f8a789400f1031eae

      SHA256

      ad207278968a24aef1b38fe9372654066e94a554afacf6732565294657657f03

      SHA512

      30f87b5f8ecec1ac09e84f484bf3dc8f7d9ef10d305551e96391f7f97a2c240e0e13cce43aa45ae1982e4ed84705678297a4452ef438ae6ab4b648d9a9cd0b43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      ca8b74320e2f28b88efed16c281f4cb8

      SHA1

      7bd052781024e463122c002e7281a6fc137cf96c

      SHA256

      cf21b48f583a846569933b2b329de160a7b7ec7a94a54aeda673ac3e9588c49b

      SHA512

      ab011da0448097942ae460078e843a97ebb49a8e2201ce88093f1d2b693e54b9831d36d951a6618c8ebd74bc8f6b39a5123f18932179ffede2bd5e7e610766b2

    • C:\Users\Admin\AppData\Local\Temp\Tar214C.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe

      Filesize

      256KB

      MD5

      cdba2f85dd885d8fc4877016c917b2e1

      SHA1

      32fa75bddbc341415218283a734b6bd8e8d23d38

      SHA256

      24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861

      SHA512

      84dc041a5285354864c57ec808d04f6963b07ba8feb77e216e37cc5a1cfd534ea411f7098ccc77a8f71852d04f5a58c440c1e2c6bccda54e42a12a3758a56a62

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\port.dat

      Filesize

      4B

      MD5

      4de754248c196c85ee4fbdcee89179bd

      SHA1

      98768237bb65b7002bb4474b3f9476c48ae0c38a

      SHA256

      4d939723aee58df1d4cc07dc421ca4128d8c69edfcb8f236d1eb961bc440a81d

      SHA512

      8cb2fec81365148a3e98cbaea53b3a61e48eebfb5a6d3a8d8a5b2fcb1f4e76571d82a2ebdaf8f5abffcfd8b513980e0d48e5a15aa8903fbbc4f976389f9f208e

    • memory/2064-0-0x00000000010A0000-0x00000000010E6000-memory.dmp

      Filesize

      280KB

    • memory/2064-5-0x000007FEF5DD0000-0x000007FEF67BC000-memory.dmp

      Filesize

      9.9MB

    • memory/2064-2-0x000000001AF10000-0x000000001AF90000-memory.dmp

      Filesize

      512KB

    • memory/2064-1-0x000007FEF5DD0000-0x000007FEF67BC000-memory.dmp

      Filesize

      9.9MB

    • memory/2656-10-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

      Filesize

      9.9MB

    • memory/2656-11-0x000000001B380000-0x000000001B400000-memory.dmp

      Filesize

      512KB

    • memory/2656-9-0x0000000001240000-0x0000000001286000-memory.dmp

      Filesize

      280KB

    • memory/2656-198-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

      Filesize

      9.9MB

    • memory/2656-199-0x000000001B380000-0x000000001B400000-memory.dmp

      Filesize

      512KB

    • memory/2880-139-0x000000001B310000-0x000000001B390000-memory.dmp

      Filesize

      512KB

    • memory/2880-138-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

      Filesize

      9.9MB

    • memory/2880-200-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

      Filesize

      9.9MB