Resubmissions

10-04-2024 02:55

240410-dektcsff5x 10

10-04-2024 02:54

240410-dd6z7scc89 10

10-04-2024 02:54

240410-dd6pfacc88 10

10-04-2024 02:54

240410-dd53xacc87 10

09-09-2023 16:01

230909-tgqqdscd3z 7

Analysis

  • max time kernel
    297s
  • max time network
    295s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 02:54

General

  • Target

    dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe

  • Size

    203KB

  • MD5

    661cdb95fe5810f365ddb936ea8f3432

  • SHA1

    6210c0691ee20e61dc9a9da1a371d561cd850774

  • SHA256

    dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236a

  • SHA512

    aa25009dfbddfb300c14ab65c9eeb68aa785a54d40fa28a684275b9f506cc6fd337842cf42c54bcff79018241c9a0ac606ad4ebf614a2a355aed7e6dbe70c41d

  • SSDEEP

    6144:8N0J0dLFzW/wKWsBGKqkv07bKXZSgsBuQdwLhXC1:8NDpzGAsgL+ZSwQdwLhXC1

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 2 IoCs
  • Detect ZGRat V1 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 12 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1308
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:4264
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2300
        • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4484
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp4A96.tmp" -C "C:\Users\Admin\AppData\Local\9krryil1hy"
            4⤵
              PID:3000
            • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
              "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:3656
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3100
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:924
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1908
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1668
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3280

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\9krryil1hy\data\cached-microdesc-consensus

        Filesize

        2.7MB

        MD5

        a0db8a87f7b723266c8b04255da46b06

        SHA1

        4df00ea56d22d88f3d2e005ef66bad5b3ef92ebf

        SHA256

        60b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3

        SHA512

        41b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d

      • C:\Users\Admin\AppData\Local\9krryil1hy\data\cached-microdescs.new

        Filesize

        8.7MB

        MD5

        ec602fc73f77b2c6bff6c7f5b102ae91

        SHA1

        1fa1a594feb376640ed10b99c7dacba560ac47e1

        SHA256

        a8181fe7a79c763bc9e58b20ef4367e4e80a6287086eaaace0fffd618901c240

        SHA512

        39442601d37804671eab048a49234a47f35f20afa0f9f6a9884b416d7a6135dc426d4af9d6ad2836b1fbd819a5fafa71399e5a4f01e03d3a78a37f4839a018cf

      • C:\Users\Admin\AppData\Local\9krryil1hy\host\hostname

        Filesize

        64B

        MD5

        a54c5ff0a85d18a20800605d8076aff7

        SHA1

        5384ca358862dc60565ff00704ea4e603a8fc79b

        SHA256

        ff3fc68b0797d8213393c2eec4fe3893d8c5ccd0dc88e7f022ebf5ce4ac3b7a0

        SHA512

        436f13c1943c73da39c7b9a703ecb314fc0c5be41deba3f846d6524f7af58831db5c93d2f05afc81ca5208ed0bbfbf7b60ac8c0dec701c7bf84f70febd12e331

      • C:\Users\Admin\AppData\Local\9krryil1hy\port.dat

        Filesize

        4B

        MD5

        af8d1eb220186400c494db7091e402b0

        SHA1

        752850d2570756cdea4c260de647cec96f3b136b

        SHA256

        d95936051b112558c270fd675137155155c74b8f0721fde9007b53d40cedba2b

        SHA512

        15692c55255afebad283cea5710fe0614595184a81f73b6b270e86ca4277ec35367323ae2ff941cd8911e589f21d860679390e9b04d574c15479c663dfe8c8f0

      • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt

        Filesize

        218B

        MD5

        381c0fd4fbdc5034d8c2c301b7aaf6bc

        SHA1

        ac613b0371ffe404eac225555e4f35f6c20db094

        SHA256

        96cc3c3752189d06b9c2a3564b34a0712091baa79b1c95dd97c7136dd431558d

        SHA512

        64c5d964f1b493f695733c5e4a0b79176c3d7a22521b73286d93cc39914c75e1cd824f4b2afbada6b7e857647ddb39a9ba364cb258a28cf90c4cce0e9a8bb753

      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe

        Filesize

        203KB

        MD5

        661cdb95fe5810f365ddb936ea8f3432

        SHA1

        6210c0691ee20e61dc9a9da1a371d561cd850774

        SHA256

        dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236a

        SHA512

        aa25009dfbddfb300c14ab65c9eeb68aa785a54d40fa28a684275b9f506cc6fd337842cf42c54bcff79018241c9a0ac606ad4ebf614a2a355aed7e6dbe70c41d

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe.log

        Filesize

        847B

        MD5

        486ebddc86ea8b3e965d390d22283a23

        SHA1

        eaffc047f067084867e8575c576a9ec60e094ba8

        SHA256

        50a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d

        SHA512

        0a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        206B

        MD5

        cda28a07ec0b89ce4fab29a18b78bf7e

        SHA1

        37c54d033ec757848c36f6e3da66936da0a39654

        SHA256

        6a5e461b40714ccc0e89556f2c960a1162cf20f55ca3c8adbaa9b67915a7c411

        SHA512

        1f0a5dece1c439900f0e8687d35bf5c20f1aee7154938d06080856917f4fdb6f7cd2c3c7fb14e2731270b2794ad9e8eaca015a0599eef84fb13231a2a633a2ab

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        259B

        MD5

        e09dc76e99a5a7f513c0c69ed1994a4f

        SHA1

        92dac0b362481dbe014b78b3ab20fded00291728

        SHA256

        4ac5138d453a94fdc871aa9480ccbf6e31a29e97c2334e5b24c4a30a7ffa09c4

        SHA512

        7a5bf33adc0ea9cf025914b4e82dd7620aced9ed7bda2a143c448d46859b8030b1ffee46120d7e14bf14bd2a18b0b90169c95b1e1c346e27b3fad806f05b8f85

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        100B

        MD5

        9a822e793d5d5c742649666ee195a0f1

        SHA1

        ac866fad2af05abf52cc3e4e2d25474f305ad150

        SHA256

        7989804617981ee290a2597eed83bfa5dc56a61331b16f48b5a5add63a82cfee

        SHA512

        69f9318e9a223af63821f431ee27656766c911a4b16a2c742893e9ff2cee271d122291a2c5e7b4aac9dcdda7cee9492f23438510956eed43b8aa507d8faae14b

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        153B

        MD5

        e746dfdc50894e90e4b26bae3a50d8a6

        SHA1

        31df5210ab6e919c573f66d90a857778bbb6405a

        SHA256

        6ba5b29af417dad0a918da02afb0c56265222f452b5537e9ec64d9b22b96cbb7

        SHA512

        afcb99b7382f04a8ca11a6e80f6693154705346d5304d59957f8363449836aa65c4a8ed539f6bbe044f3de9ffbc6533ff5a96607ea210189c7d069b617e499c6

      • C:\Users\Admin\AppData\Local\Temp\tmp4A96.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • memory/2692-127-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/2692-128-0x0000027DE91E0000-0x0000027DE91F0000-memory.dmp

        Filesize

        64KB

      • memory/2692-132-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/2712-96-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/2712-92-0x000001AF70870000-0x000001AF70880000-memory.dmp

        Filesize

        64KB

      • memory/2712-91-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/3476-83-0x0000026916810000-0x0000026916820000-memory.dmp

        Filesize

        64KB

      • memory/3476-89-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/3476-82-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/3624-0-0x00000175F7740000-0x00000175F7778000-memory.dmp

        Filesize

        224KB

      • memory/3624-3-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/3624-4-0x00000175F7BA0000-0x00000175F7BB0000-memory.dmp

        Filesize

        64KB

      • memory/3624-6-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/3956-109-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/3956-113-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/4032-102-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/4032-103-0x000002349BA80000-0x000002349BA90000-memory.dmp

        Filesize

        64KB

      • memory/4032-107-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/4484-81-0x000002896A860000-0x000002896A9CA000-memory.dmp

        Filesize

        1.4MB

      • memory/4484-11-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/4484-12-0x000002896A230000-0x000002896A240000-memory.dmp

        Filesize

        64KB

      • memory/4484-55-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB

      • memory/4484-65-0x000002896A230000-0x000002896A240000-memory.dmp

        Filesize

        64KB

      • memory/4484-84-0x00007FFCCECF0000-0x00007FFCCF7B2000-memory.dmp

        Filesize

        10.8MB