Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2023 13:10

General

  • Target

    fb1b85b57041bc462f876726f8a16659.exe

  • Size

    6.6MB

  • MD5

    fb1b85b57041bc462f876726f8a16659

  • SHA1

    c2b93b37e4d2d770dc4c6b33882d9217aebe3729

  • SHA256

    1d386f96ab141c7bd7dfb8dfe9e747143670996a7b3d5a4c224c34e8a5973379

  • SHA512

    1ee64d93b2c36ba2d8ada0f67e7a0630408d5a5cf4ebbbb47dcbabc6d6e9b5e896ac96e902b56f5b0a7423e0da9a1703a213a6bf276b8d4d55b8da080548cfaf

  • SSDEEP

    98304:F0NytytRQ+MK8dkb8BET69lUz2sDwzKFpWS2r:F0NytytRQ+D8dkbAEG9OzUzW2

Malware Config

Signatures

  • Shurk

    Shurk is an infostealer, written in C++ which appeared in 2021.

  • Shurk Stealer payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb1b85b57041bc462f876726f8a16659.exe
    "C:\Users\Admin\AppData\Local\Temp\fb1b85b57041bc462f876726f8a16659.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Detects videocard installed
        • Suspicious use of AdjustPrivilegeToken
        PID:3924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4884-133-0x000001F8507C0000-0x000001F850E3F000-memory.dmp

    Filesize

    6.5MB

  • memory/4884-134-0x0000000000400000-0x0000000000C70000-memory.dmp

    Filesize

    8.4MB

  • memory/4884-135-0x0000000000400000-0x0000000000C70000-memory.dmp

    Filesize

    8.4MB

  • memory/4884-149-0x0000000000400000-0x0000000000C70000-memory.dmp

    Filesize

    8.4MB

  • memory/4884-150-0x000001F8507C0000-0x000001F850E3F000-memory.dmp

    Filesize

    6.5MB