Resubmissions

10-04-2024 02:56

240410-dff7kacd24 10

10-04-2024 02:56

240410-de3zyacc96 10

10-04-2024 02:56

240410-de3deaff6t 10

10-04-2024 02:56

240410-de23msff6s 10

09-09-2023 14:35

230909-rx47lsbh52 10

Analysis

  • max time kernel
    315s
  • max time network
    1600s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 02:56

General

  • Target

    a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

  • Size

    119KB

  • MD5

    369204590ce91e77109e21a298753522

  • SHA1

    e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

  • SHA256

    a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

  • SHA512

    bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

  • SSDEEP

    3072:P56Q4BB1q/hJcq4YZRKsySYSLLx9yLjj6TG6WVt9bm+EFyW43LORzMJS/3:Fha6BuQdwLKTGLt9bmhD4q1Mc

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4276
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4388
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1184
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:240
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4524
    • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
      C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
      1⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\84tnjh4449\port.dat

      Filesize

      4B

      MD5

      edb947f2bbceb132245fdde9c59d3f59

      SHA1

      e6ceb92b27cca670e019a54eebac105a64f1c6fc

      SHA256

      d554f1a19f5ac3d3144ca19b16bf4051bd6451545fdcb290be87c20e62903a76

      SHA512

      488e6f7ad7ab5c6b05b8ebcfe5aa74b5c6d75e89833e8a501b7ba5456502720fe445e5c3cc35228f083f7cedae2ed29ef92bf4d779d1e0551caf3b314525f117

    • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

      Filesize

      119KB

      MD5

      369204590ce91e77109e21a298753522

      SHA1

      e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

      SHA256

      a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

      SHA512

      bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe.log

      Filesize

      847B

      MD5

      a908a7c6e93edeb3e400780b6fe62dde

      SHA1

      36e2b437f41443f6b41b45b35a0f97b2cd94123d

      SHA256

      cae801b0499949178298c1c1a083f7c0febb971d262be9c9588437af66c76ef0

      SHA512

      deb437dcb1440d37bcd61dfa43be05fd01856a1d1e59aa5b2dfa142e9ae584b0577eea024edb99d8e74e3a1b606bb7ae3b4f9cd8eb30813e67dda678b9319cbe

    • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

      Filesize

      82B

      MD5

      1d2c0986ba3c3af924ad4b8776a45190

      SHA1

      e4199810598c592fb4304eb37cf90d2ce2065a11

      SHA256

      8f8cc850ea7e227ba100ad943c4c9000857e39d66a0aa6a245f599e6868d04c2

      SHA512

      275f4de2999bc947be2a179aab2ed6e33d7591d3464d3ba43d3ca1b6fc0ada3aae2090f39dc3620bfcfa57824e26aba7b401145137f87115bbd4c3589a291524

    • memory/1744-3-0x00007FFC0C720000-0x00007FFC0D10C000-memory.dmp

      Filesize

      9.9MB

    • memory/1744-6-0x00007FFC0C720000-0x00007FFC0D10C000-memory.dmp

      Filesize

      9.9MB

    • memory/1744-0-0x0000016B01520000-0x0000016B01544000-memory.dmp

      Filesize

      144KB

    • memory/1744-4-0x0000016B1BD10000-0x0000016B1BD20000-memory.dmp

      Filesize

      64KB

    • memory/4524-17-0x0000025BA34B0000-0x0000025BA34C0000-memory.dmp

      Filesize

      64KB

    • memory/4524-12-0x00007FFC0C720000-0x00007FFC0D10C000-memory.dmp

      Filesize

      9.9MB

    • memory/4524-16-0x00007FFC0C720000-0x00007FFC0D10C000-memory.dmp

      Filesize

      9.9MB

    • memory/4524-13-0x0000025BA34B0000-0x0000025BA34C0000-memory.dmp

      Filesize

      64KB

    • memory/4720-19-0x00007FFC0C720000-0x00007FFC0D10C000-memory.dmp

      Filesize

      9.9MB

    • memory/4720-20-0x000001A62A700000-0x000001A62A710000-memory.dmp

      Filesize

      64KB

    • memory/4720-25-0x00007FFC0C720000-0x00007FFC0D10C000-memory.dmp

      Filesize

      9.9MB

    • memory/4720-26-0x000001A62A700000-0x000001A62A710000-memory.dmp

      Filesize

      64KB