Analysis

  • max time kernel
    14s
  • max time network
    74s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2023 13:31

General

  • Target

    build_4.exe

  • Size

    165KB

  • MD5

    547933c1a8ea0eb111e619d70ca2c657

  • SHA1

    aca394a095c3951ace115ac621a67df1ff4d2e33

  • SHA256

    fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea

  • SHA512

    5df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b

  • SSDEEP

    1536:ROwwIJbzij3pPEOGFmd8Szav8IDYFUxT1DR5jPVSBSVG41AG9wL4yXacCwPIC6Xi:RyIlz2p8Yai3GNzDeeb4FzeDGwKSHqj

Score
10/10

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\build_4.exe
    "C:\Users\Admin\AppData\Local\Temp\build_4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "build_4" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\build_4.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2396
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2848
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "build_4" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3968
        • C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe
          "C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4864
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp99EE.tmp" -C "C:\Users\Admin\AppData\Local\d92pmiifqt"
            4⤵
              PID:2312
            • C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe
              "C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d92pmiifqt\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:2692
      • C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe
        C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe
        1⤵
        • Executes dropped EXE
        PID:2936

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\build_4.exe.log

        Filesize

        847B

        MD5

        3308a84a40841fab7dfec198b3c31af7

        SHA1

        4e7ab6336c0538be5dd7da529c0265b3b6523083

        SHA256

        169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

        SHA512

        97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

      • C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe

        Filesize

        165KB

        MD5

        547933c1a8ea0eb111e619d70ca2c657

        SHA1

        aca394a095c3951ace115ac621a67df1ff4d2e33

        SHA256

        fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea

        SHA512

        5df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b

      • C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe

        Filesize

        165KB

        MD5

        547933c1a8ea0eb111e619d70ca2c657

        SHA1

        aca394a095c3951ace115ac621a67df1ff4d2e33

        SHA256

        fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea

        SHA512

        5df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b

      • C:\Users\Admin\AppData\Local\NET.Framework\build_4.exe

        Filesize

        165KB

        MD5

        547933c1a8ea0eb111e619d70ca2c657

        SHA1

        aca394a095c3951ace115ac621a67df1ff4d2e33

        SHA256

        fdc83f58a30b80240c5887c6646324600f3896421059b80caddacfdb196287ea

        SHA512

        5df1b41c5f19e304cc0758b175252c17cc6ccb1d3d91ba2f153138dfbd8e2ef3cd6efe8a136559c55952bdb43a7f206f7ba4e04674ee95363ca8409e48745c2b

      • C:\Users\Admin\AppData\Local\Temp\tmp99EE.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • C:\Users\Admin\AppData\Local\d92pmiifqt\data\cached-microdesc-consensus.tmp

        Filesize

        2.4MB

        MD5

        9c51572e470c337066703261d26f0828

        SHA1

        f8698e779dbfb6e768a73c283cf105147cfa5f36

        SHA256

        e69a860ddf121131d36f11b84359753b3c9991c488469345f6f0c6f4640afbf1

        SHA512

        3ac421923caec92941d7ba150669e1ebd975096263ced3f82e7bce9d80a0bf72f080158d40d8d4afcbd8512cf8d4d83056a981f2a7237dfc1312899dee743390

      • C:\Users\Admin\AppData\Local\d92pmiifqt\host\hostname

        Filesize

        64B

        MD5

        8fd12c735dcbc2c813b96daa1534d2e1

        SHA1

        c1ec8458a9f9ccb53cfe8b9f1194a8476ba4bd8e

        SHA256

        c395ede6bc68b23bfca363d514099ea0bee6eb7d06016dbb82cae66b7cf4c0b3

        SHA512

        73c1e511c1995e5eac0c9b7a0cb69d16530a871b3e09d429272ba40b61cc7cbb8b5875abbf38d57ee45c355e73e9fe615d7dfb266f3dde30c9b7d17fdd1133f2

      • C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\d92pmiifqt\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\d92pmiifqt\torrc.txt

        Filesize

        218B

        MD5

        d8d2f1fb89b09bc19b8a6b409385c2ba

        SHA1

        7ffcc834b82f29f7450c31f23e63eff3f0f4c3a9

        SHA256

        0e81fe4f83b56bf75ca34cdb7d1ae4c3fd89930557495eba78898413513475b9

        SHA512

        f5ec1d984a5eb6981297622bdcba069f628e6ff3dee892ff9bdf056d269780c605e9ade5bcd9f4feb5f08d2680a07f77df9d30fe6b8b9695e98f34c69dc397fb

      • memory/3624-133-0x0000022ED2B80000-0x0000022ED2BB0000-memory.dmp

        Filesize

        192KB

      • memory/3624-139-0x00007FFCEC6B0000-0x00007FFCED171000-memory.dmp

        Filesize

        10.8MB

      • memory/3624-137-0x0000022ED4770000-0x0000022ED4780000-memory.dmp

        Filesize

        64KB

      • memory/3624-136-0x00007FFCEC6B0000-0x00007FFCED171000-memory.dmp

        Filesize

        10.8MB

      • memory/4864-145-0x0000024CE2440000-0x0000024CE2450000-memory.dmp

        Filesize

        64KB

      • memory/4864-144-0x00007FFCEBD90000-0x00007FFCEC851000-memory.dmp

        Filesize

        10.8MB

      • memory/4864-181-0x00007FFCEBD90000-0x00007FFCEC851000-memory.dmp

        Filesize

        10.8MB