Resubmissions

10-04-2024 02:56

240410-dff7kacd24 10

10-04-2024 02:56

240410-de3zyacc96 10

10-04-2024 02:56

240410-de3deaff6t 10

10-04-2024 02:56

240410-de23msff6s 10

09-09-2023 14:35

230909-rx47lsbh52 10

Analysis

  • max time kernel
    117s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2023 14:35

General

  • Target

    a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

  • Size

    119KB

  • MD5

    369204590ce91e77109e21a298753522

  • SHA1

    e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

  • SHA256

    a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

  • SHA512

    bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

  • SSDEEP

    3072:P56Q4BB1q/hJcq4YZRKsySYSLLx9yLjj6TG6WVt9bm+EFyW43LORzMJS/3:Fha6BuQdwLKTGLt9bmhD4q1Mc

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 7 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2568
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2552
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2256
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2468 -s 3148
            4⤵
            • Program crash
            PID:2312
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3C8FE675-C442-41CD-ACF2-8D50920C5FA7} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1120
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1120 -s 2652
          3⤵
          • Program crash
          PID:2292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      84809c76fd0a1d4e3858a683f3823fc1

      SHA1

      f7ba349dfa67817f3ad3ebde20fd49a448159776

      SHA256

      67fc3022e81a439558f6fc9471be45ad8a058ff166d1f1c94460ad462fc366f3

      SHA512

      859f474e0be10c6d0cef0d02306b049d0de6a9da4eddaf89c5392f6666cde21098cc3d70e7001934628de0b4ff5a328e30d31e2c72836d9a9e0c1c8edc857807

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      7618cc694c2f8fa8c5e2d136a9b22e2c

      SHA1

      adf4187d3a4be540910e47276d3bdfc482b155bf

      SHA256

      40323f0cc735a31571bb79a42c2ed09abab425a6c1dc5ccde5fd18d1a286d546

      SHA512

      9f93f8b9ac1bdbb5e67381285c1b03dfb5ae15a7af4413f0569d3e5d82ab837369a9acf0e0fd117e21eb9f6ec872afc1e941f92ba69109a093e9b25f04338ebf

    • C:\Users\Admin\AppData\Local\84tnjh4449\port.dat

      Filesize

      4B

      MD5

      580796a888df897b38097bd6c1fdaa96

      SHA1

      ab3c526c6c3af540723fa193d64c28fe766aacaf

      SHA256

      4ccb5ef0208e78fc6fdcd4746af621028c6db623b7425883f35d2e9fef304294

      SHA512

      969e5721a3a8ee011b5b1ded47438d0ca239f8c9bed226fb14f4c5f42839388cd48b2f11a486ac0c659a7c9daa3d86421db5e265872ff85a9e188e1ff949218c

    • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

      Filesize

      119KB

      MD5

      369204590ce91e77109e21a298753522

      SHA1

      e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

      SHA256

      a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

      SHA512

      bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

    • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

      Filesize

      119KB

      MD5

      369204590ce91e77109e21a298753522

      SHA1

      e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

      SHA256

      a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

      SHA512

      bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

    • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

      Filesize

      119KB

      MD5

      369204590ce91e77109e21a298753522

      SHA1

      e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

      SHA256

      a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

      SHA512

      bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

    • C:\Users\Admin\AppData\Local\Temp\Cab7A9F.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar7AD1.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

      Filesize

      82B

      MD5

      1d2c0986ba3c3af924ad4b8776a45190

      SHA1

      e4199810598c592fb4304eb37cf90d2ce2065a11

      SHA256

      8f8cc850ea7e227ba100ad943c4c9000857e39d66a0aa6a245f599e6868d04c2

      SHA512

      275f4de2999bc947be2a179aab2ed6e33d7591d3464d3ba43d3ca1b6fc0ada3aae2090f39dc3620bfcfa57824e26aba7b401145137f87115bbd4c3589a291524

    • memory/1120-89-0x000007FEF4A70000-0x000007FEF545C000-memory.dmp

      Filesize

      9.9MB

    • memory/1120-111-0x000007FEF4A70000-0x000007FEF545C000-memory.dmp

      Filesize

      9.9MB

    • memory/2468-11-0x000000001AC20000-0x000000001ACA0000-memory.dmp

      Filesize

      512KB

    • memory/2468-9-0x0000000000850000-0x0000000000874000-memory.dmp

      Filesize

      144KB

    • memory/2468-10-0x000007FEF4A70000-0x000007FEF545C000-memory.dmp

      Filesize

      9.9MB

    • memory/2468-86-0x000007FEF4A70000-0x000007FEF545C000-memory.dmp

      Filesize

      9.9MB

    • memory/2468-87-0x000000001AC20000-0x000000001ACA0000-memory.dmp

      Filesize

      512KB

    • memory/2720-0-0x00000000012B0000-0x00000000012D4000-memory.dmp

      Filesize

      144KB

    • memory/2720-5-0x000007FEF5460000-0x000007FEF5E4C000-memory.dmp

      Filesize

      9.9MB

    • memory/2720-2-0x000000001B180000-0x000000001B200000-memory.dmp

      Filesize

      512KB

    • memory/2720-1-0x000007FEF5460000-0x000007FEF5E4C000-memory.dmp

      Filesize

      9.9MB