Resubmissions

10-04-2024 02:25

240410-cwlljsbh99 10

10-04-2024 02:25

240410-cwlasafc5v 10

10-04-2024 02:25

240410-cwkn9afc5t 10

10-04-2024 02:25

240410-cwkdgsfc5s 10

14-10-2023 04:25

231014-e12vfagc2y 10

Analysis

  • max time kernel
    90s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 04:25

General

  • Target

    Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

  • Size

    289KB

  • MD5

    88cfc2ccc0575567122d1d233f9eb1c3

  • SHA1

    4be67d0d801197f88c14d62f4495f17e89fc471f

  • SHA256

    41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

  • SHA512

    a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

  • SSDEEP

    6144:uHClm6SWPoK5Z0EwVSmRPQp+L5v9bbSUpi:uHCnZxb8hLLSUpi

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
    "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2664
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2904
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2888
        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2540 -s 2572
            4⤵
              PID:1424
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {D64F65AA-9D37-4C92-92AE-01C9FDCF9953} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1616

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        2144cc9f99f109e85243827eb1a9251f

        SHA1

        042437f09a1738639190d3ed6a447397c941902f

        SHA256

        674b422a2b8ac43b29c550a7c9e43a0acb7e711fac38baf233c09ecee338a687

        SHA512

        0db6f10725f7a0b970d5474a0bb074df6a0948274ae329e1b4da20c38d172d71d6b3a59c96bb995c841e7ebea672da85b19efdbde40b9a7ca55e78b510988331

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        9c7fb4c7e3277b25c08176ebdb0c6195

        SHA1

        e5470e366166e2640655c50835aeee7b0c04f86f

        SHA256

        614a8d068a3e63045a8794fddebee30deb67ec0c3b2f1e0590f4772027030222

        SHA512

        b8dca8883c94c38f57f5eebc12867820d6e6669c36bee5adcd3f6841cadaeebc89aa6b23b28cf7ffacba1384ee3e2dfb460b24942af62bfadfb968fa90f91c74

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        3131f585fe3488957c11f8bb53382c2a

        SHA1

        fcc39b5db489025a013af8f0f44cafa760e16ca1

        SHA256

        ad955ffab8eed59f5b71e28eef7a6458975573f6a47681e9575aefcb7272df62

        SHA512

        a00e8a37753813e2493a3d5139110f0ad9a9fc06d19cd4e93c40865b04fe93a4fb38ee40c771744173a84bfd621934b5c0704df991711c3459ae57d10d06c1d9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        af63f1cb8149aef0e44f42d42075f37a

        SHA1

        38d0578ef8d36be518660db85373b5364c54e7dc

        SHA256

        c5e891f1158739465517e118d99036b0ff4c21091e823311836ce5cf666f2072

        SHA512

        3b4e9d46eb7a3be397c75ecff032d53ca5396f6eac12ed6eab1bf4ae6d0141d1e72a6d23b3c19a91277499218dd2aacb1f541eb7507a6cefadb63cae841f1a35

      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

        Filesize

        289KB

        MD5

        88cfc2ccc0575567122d1d233f9eb1c3

        SHA1

        4be67d0d801197f88c14d62f4495f17e89fc471f

        SHA256

        41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

        SHA512

        a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

        Filesize

        289KB

        MD5

        88cfc2ccc0575567122d1d233f9eb1c3

        SHA1

        4be67d0d801197f88c14d62f4495f17e89fc471f

        SHA256

        41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

        SHA512

        a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

        Filesize

        289KB

        MD5

        88cfc2ccc0575567122d1d233f9eb1c3

        SHA1

        4be67d0d801197f88c14d62f4495f17e89fc471f

        SHA256

        41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

        SHA512

        a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

      • C:\Users\Admin\AppData\Local\Temp\CabB5CB.tmp

        Filesize

        61KB

        MD5

        f3441b8572aae8801c04f3060b550443

        SHA1

        4ef0a35436125d6821831ef36c28ffaf196cda15

        SHA256

        6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

        SHA512

        5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

      • C:\Users\Admin\AppData\Local\Temp\TarB64B.tmp

        Filesize

        163KB

        MD5

        9441737383d21192400eca82fda910ec

        SHA1

        725e0d606a4fc9ba44aa8ffde65bed15e65367e4

        SHA256

        bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

        SHA512

        7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

      • C:\Users\Admin\AppData\Local\xdh16uwiax\port.dat

        Filesize

        4B

        MD5

        e84401ad27c4cfb9815776eb9432ff17

        SHA1

        177ccecaec32c54b82d5aaafc18a2dadb753e3b1

        SHA256

        b903eceaae4690fafdc2fd76c23d1e44faf31bf0d1398078b967dcba01a11e6a

        SHA512

        847385dab9975d922bebe1822b4ea07f751d5a8feaab27f8d62c945ff89e5618a383c87761774e4b7f24237532f9df7e8420b9c0ec682adbf1a6edd90fe7c37b

      • memory/1616-163-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

        Filesize

        9.9MB

      • memory/1616-164-0x000000001B0C0000-0x000000001B140000-memory.dmp

        Filesize

        512KB

      • memory/2112-0-0x0000000000AA0000-0x0000000000AEE000-memory.dmp

        Filesize

        312KB

      • memory/2112-5-0x000007FEF5DC0000-0x000007FEF67AC000-memory.dmp

        Filesize

        9.9MB

      • memory/2112-2-0x000000001B2D0000-0x000000001B350000-memory.dmp

        Filesize

        512KB

      • memory/2112-1-0x000007FEF5DC0000-0x000007FEF67AC000-memory.dmp

        Filesize

        9.9MB

      • memory/2540-11-0x000000001B0C0000-0x000000001B140000-memory.dmp

        Filesize

        512KB

      • memory/2540-9-0x0000000000B60000-0x0000000000BAE000-memory.dmp

        Filesize

        312KB

      • memory/2540-10-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

        Filesize

        9.9MB

      • memory/2540-161-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

        Filesize

        9.9MB