Resubmissions

10/04/2024, 02:49

240410-da1n1sfe7v 10

10/04/2024, 02:49

240410-daz3gscc34 10

10/04/2024, 02:48

240410-dazfyscc32 10

10/04/2024, 02:48

240410-dayvesfe7s 10

14/10/2023, 03:45

231014-ea62gage69 10

Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14/10/2023, 03:45

General

  • Target

    B9a5797cb584014f3fede.exe

  • Size

    530KB

  • MD5

    862e7aeb18ba5892f51b5712a213a614

  • SHA1

    99d86e4247f52c3ea9b2bb476af66dfc7707fa8d

  • SHA256

    44eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31

  • SHA512

    678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713

  • SSDEEP

    6144:XHClm6SWPoK5Z0EwVSmRPQd/t/a2zDGVPJXvnzZjDJHb571Kjn1929XDccHd8JyO:XHCnZxb88RatpvnzZjDv7oj19yTNTY

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe
    "C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "B9a5797cb584014f3fede" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1780
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2592
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "B9a5797cb584014f3fede" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2852
        • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
          "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2808 -s 1724
            4⤵
              PID:1048
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {377E64C6-E20C-4872-8CE0-734BF4CC2CB4} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
          C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2400
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2400 -s 1724
            3⤵
              PID:2164

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          87cc804f6e73530988948ebe47d975d5

          SHA1

          dbf42b40ae3c0e3843c86822ce20707e1e5df516

          SHA256

          d427c0c4bf1beb96329e6ba2d36465a6adb52835f54d65fd014de4e12f394c30

          SHA512

          8f8bb14e057db83c51fa211794de4732e7b2f2966138c8d32954e8d87d851cc83d36fce69b422d7391cd1ce5a2707911d69383586a92306f744780db149dadf5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          29208f21708f4ef952fd34ec344ff543

          SHA1

          b62648136a0a85e072eef0b61780617c85dd47f6

          SHA256

          b1460e692cf321b551b5c59985366cce16f5b95733a2b3429e34cc97f80e30bd

          SHA512

          8592c7cf8fd24242d4f0fea19ccb7255cd84548d2f2412ec2d1ceb20802a46f536c71503c8d0a9925dea1c3505544d458ce3e7399c7fcf7fa9a0422b57b1943e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          f90087d2936cef6801995f27da4e96d1

          SHA1

          782166adfec0f45da26a0b6009e88ffc1b736406

          SHA256

          bfbcebf3bb9e4d032a16728eed2822eaf50e3eed98d9f930591f58217316eac6

          SHA512

          e6163d04fd47788d8e7baffb0de2084ff3de59ba03db9e48fe56da93a9d232a9cf5f00265edf84eca5a88dda54a6355b2e44cdaf09da289d668967f886bbfa1a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d91c538098a7de47b5c41190987f010f

          SHA1

          8f07e34c5f0284e273ba27a4434fef5e930fc41d

          SHA256

          08fee11887c2052f2e862df9cf7c347dc655155498d6cf9fa9497a6e397c2e6c

          SHA512

          d6b4ddf57fac663a7a70f8d83b67fa801c62b2b9944e627dd946c6cb71c828df4577b3645c1df575cc5e5c8d5dbc08c139edcd20cf2c6f08073238d2ee288cc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          20b157d9eaf2636a1e3c9b4437e1d433

          SHA1

          f53c82a58b2b67568a1e749ffa2cc9d465a4f6d7

          SHA256

          ea4e3622546c56be93d968c71927264ec324d6c0f7734eaca4846ed8f35e4db6

          SHA512

          51eb58f18c9c0582f18009f4c277a74cb32206279a5f3a45b11a84549d6b2c8db7a274f5f726247016043bfe3b6d99fbd9190b4f5cebc417f4ba5d44d90373cb

        • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe

          Filesize

          530KB

          MD5

          862e7aeb18ba5892f51b5712a213a614

          SHA1

          99d86e4247f52c3ea9b2bb476af66dfc7707fa8d

          SHA256

          44eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31

          SHA512

          678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713

        • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe

          Filesize

          530KB

          MD5

          862e7aeb18ba5892f51b5712a213a614

          SHA1

          99d86e4247f52c3ea9b2bb476af66dfc7707fa8d

          SHA256

          44eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31

          SHA512

          678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713

        • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe

          Filesize

          530KB

          MD5

          862e7aeb18ba5892f51b5712a213a614

          SHA1

          99d86e4247f52c3ea9b2bb476af66dfc7707fa8d

          SHA256

          44eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31

          SHA512

          678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713

        • C:\Users\Admin\AppData\Local\Temp\Cab7996.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\Tar79B8.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Users\Admin\AppData\Local\gzrj1xdnai\port.dat

          Filesize

          4B

          MD5

          5460b9ea1986ec386cb64df22dff37be

          SHA1

          f0d3a40df85181963127fe7f43181d78cc478fbc

          SHA256

          7263af08814e11782e313d81492e2c644c3152b0f42deeff9c0efa80667b5094

          SHA512

          8816afaa6e093847d81322fbaccb1e85313da2910750a2416dccf735651ec78f703ff37ff5b5e597fda56ae8fd905aa5c4a3c3090768c606c5d67b9787c4712a

        • memory/2400-171-0x000000001B440000-0x000000001B4C0000-memory.dmp

          Filesize

          512KB

        • memory/2400-169-0x000007FEF4FA0000-0x000007FEF598C000-memory.dmp

          Filesize

          9.9MB

        • memory/2400-199-0x000007FEF4FA0000-0x000007FEF598C000-memory.dmp

          Filesize

          9.9MB

        • memory/2400-200-0x000000001B440000-0x000000001B4C0000-memory.dmp

          Filesize

          512KB

        • memory/2552-5-0x000007FEF5990000-0x000007FEF637C000-memory.dmp

          Filesize

          9.9MB

        • memory/2552-0-0x0000000000DA0000-0x0000000000E2A000-memory.dmp

          Filesize

          552KB

        • memory/2552-2-0x000000001B0C0000-0x000000001B140000-memory.dmp

          Filesize

          512KB

        • memory/2552-1-0x000007FEF5990000-0x000007FEF637C000-memory.dmp

          Filesize

          9.9MB

        • memory/2808-11-0x000000001B310000-0x000000001B390000-memory.dmp

          Filesize

          512KB

        • memory/2808-10-0x000007FEF4FA0000-0x000007FEF598C000-memory.dmp

          Filesize

          9.9MB

        • memory/2808-9-0x0000000001100000-0x000000000118A000-memory.dmp

          Filesize

          552KB

        • memory/2808-170-0x000007FEF4FA0000-0x000007FEF598C000-memory.dmp

          Filesize

          9.9MB

        • memory/2808-173-0x000000001B310000-0x000000001B390000-memory.dmp

          Filesize

          512KB