Resubmissions

10-04-2024 02:56

240410-dff7kacd24 10

10-04-2024 02:56

240410-de3zyacc96 10

10-04-2024 02:56

240410-de3deaff6t 10

10-04-2024 02:56

240410-de23msff6s 10

09-09-2023 14:35

230909-rx47lsbh52 10

Analysis

  • max time kernel
    1563s
  • max time network
    1565s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:56

General

  • Target

    a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

  • Size

    119KB

  • MD5

    369204590ce91e77109e21a298753522

  • SHA1

    e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

  • SHA256

    a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

  • SHA512

    bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

  • SSDEEP

    3072:P56Q4BB1q/hJcq4YZRKsySYSLLx9yLjj6TG6WVt9bm+EFyW43LORzMJS/3:Fha6BuQdwLKTGLt9bmhD4q1Mc

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 5 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2764
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2020
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2544
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2644 -s 3040
            4⤵
              PID:1724
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {86AD4B84-A4EF-453C-A381-D362649B62D5} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:816
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 816 -s 3112
            3⤵
              PID:1032

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f6061b7115528f7efe634ab44dfb7b36

          SHA1

          f89a27f76732882e4320c801b910852ea4fa0795

          SHA256

          a492c8bf9e2db3c462b4df4b55f3cf298a853a49874c6391bbd462ff126ec405

          SHA512

          4d7b6e2e00aafb4f9c1c9386710f9fbb13861f75696965394b113a56972d04871389410ace19ac66705381f059b7f6852a40a0a25517f3de1575700f89d4659f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9e6e75470d7a6fc53284579d14d1544b

          SHA1

          88dfd2a2292578c9de52227b4803e82ade88417f

          SHA256

          154ea7a38e58d08137edb0d3467ec9062e4cbc3f3f099357800c88d42d1c6e8c

          SHA512

          78d99e32bc3f5ef19debbe60a1771ca00031b1eaab460897ddf9248ea0e025b1c5e38a89b5036604c34e9ac29897a6b97417bc4063eb30a5f3755b52afc962fc

        • C:\Users\Admin\AppData\Local\84tnjh4449\port.dat

          Filesize

          4B

          MD5

          d5438e589313fc0036bbc291299c6fd4

          SHA1

          e7c4cac8080a894585b44ab31fe825b678a5f312

          SHA256

          8a1436e96efc3f62ee65687e4742d8bace0bad8d7f0b58c145f9c090b4635139

          SHA512

          cf781928d716b674a7cb12feb6b87194b4733e5cea808a9d11c54791862d75ecc2406d01923acb598ed6a43eda249d89a26c173fd998e2e059139bd9e9591a80

        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

          Filesize

          119KB

          MD5

          369204590ce91e77109e21a298753522

          SHA1

          e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

          SHA256

          a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

          SHA512

          bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

        • C:\Users\Admin\AppData\Local\Temp\Cab2733.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar2833.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          82B

          MD5

          1d2c0986ba3c3af924ad4b8776a45190

          SHA1

          e4199810598c592fb4304eb37cf90d2ce2065a11

          SHA256

          8f8cc850ea7e227ba100ad943c4c9000857e39d66a0aa6a245f599e6868d04c2

          SHA512

          275f4de2999bc947be2a179aab2ed6e33d7591d3464d3ba43d3ca1b6fc0ada3aae2090f39dc3620bfcfa57824e26aba7b401145137f87115bbd4c3589a291524

        • memory/816-107-0x000007FEF5070000-0x000007FEF5A5C000-memory.dmp

          Filesize

          9.9MB

        • memory/816-85-0x000007FEF5070000-0x000007FEF5A5C000-memory.dmp

          Filesize

          9.9MB

        • memory/2644-9-0x0000000000C10000-0x0000000000C34000-memory.dmp

          Filesize

          144KB

        • memory/2644-81-0x000007FEF5070000-0x000007FEF5A5C000-memory.dmp

          Filesize

          9.9MB

        • memory/2644-82-0x000000001B180000-0x000000001B200000-memory.dmp

          Filesize

          512KB

        • memory/2644-11-0x000000001B180000-0x000000001B200000-memory.dmp

          Filesize

          512KB

        • memory/2644-10-0x000007FEF5070000-0x000007FEF5A5C000-memory.dmp

          Filesize

          9.9MB

        • memory/2940-5-0x000007FEF5A60000-0x000007FEF644C000-memory.dmp

          Filesize

          9.9MB

        • memory/2940-2-0x000000001B470000-0x000000001B4F0000-memory.dmp

          Filesize

          512KB

        • memory/2940-1-0x000007FEF5A60000-0x000007FEF644C000-memory.dmp

          Filesize

          9.9MB

        • memory/2940-0-0x0000000000860000-0x0000000000884000-memory.dmp

          Filesize

          144KB