Resubmissions

10-04-2024 02:13

240410-cnvjgsbh46 10

10-04-2024 02:13

240410-cntxysfb9y 10

10-04-2024 02:13

240410-cntbesbh45 10

10-04-2024 02:13

240410-cns1nabh44 10

27-06-2023 15:25

230627-stryjsfe8s 10

Analysis

  • max time kernel
    118s
  • max time network
    278s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:13

General

  • Target

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe

  • Size

    344KB

  • MD5

    aec814bf30dd191b641feef457a718ce

  • SHA1

    96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

  • SHA256

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

  • SHA512

    fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

  • SSDEEP

    6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
    "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1792
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2460
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2572
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2496 -s 1644
            4⤵
              PID:1732
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {5F301325-87C7-42A3-90C8-F4029E4FF491} S-1-5-21-1658372521-4246568289-2509113762-1000:PIRBKNPS\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1832
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1832 -s 1580
            3⤵
              PID:1140

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          36d32cb24350601b6c0f04434d1ff757

          SHA1

          d8c771390b97fe3b9b4ccc40a07204f59d2fb010

          SHA256

          0af85505592a20a41573beae2b0cfea31e714f4c7e05b6bfc8499c9806920728

          SHA512

          7b34a50a4b00a2c1f45a7f8a485b815ad08b324b780b7b59743ea49bfb55e3035be60e6e696f6ca0310ea8a71c8599d9874b7bf780cfdd8a628139a5e64ccf52

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          91c6aafda035f2c4fb24fd794056e75f

          SHA1

          a53d0797936ab1e317662beb40263cf9addedb27

          SHA256

          8c2af30c1528d22eff4e6a262e46e2600266272636d14c9eb0bc1497af99cb4d

          SHA512

          1af7bfc08bf22836ca08261bcc50bd69d21510bea5aa38e2a00ced6a80a6471ed1a29a49b605f17f075d2bd365fd19c9129721207d60d4ee3619c9c813c2f5b7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          bf12ff85b2b77d39ede1cb6034b3c71a

          SHA1

          32d8665ba7841bbf14742a1655deb8522000db10

          SHA256

          4b7eb9b0168692f9c8645dfb6616d020a4dffff82bec5be2f5036dceae9e3856

          SHA512

          4afae92582f88fc3ebc17b10b1e78818dea9cb5aefa7f59520d145892af59a69f5169613a69174e3c5a9fa8ba1c68e350f77b971dc4b56a85ea48ac0945e0b51

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\port.dat

          Filesize

          4B

          MD5

          18bb68e2b38e4a8ce7cf4f6b2625768c

          SHA1

          1749e00b294522e5a35f798a614395d417b46ba6

          SHA256

          f6142d191a2f19d20f07ba7ede424003d67a0f5987a99d150e65d93eaa44b1de

          SHA512

          a139dc3217fbfd12d0c22e69b4154f6a7dc9dd0a3be286487c1d209858b0b87cdd60165b6f2a39c330b57eeac6360a4d65859f597784ce0c077bf40bbbd18f8d

        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe

          Filesize

          344KB

          MD5

          aec814bf30dd191b641feef457a718ce

          SHA1

          96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

          SHA256

          446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

          SHA512

          fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

        • C:\Users\Admin\AppData\Local\Temp\Cab7F22.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar7F34.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\Tar8065.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/1832-228-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

          Filesize

          9.9MB

        • memory/1832-229-0x000000001B220000-0x000000001B2A0000-memory.dmp

          Filesize

          512KB

        • memory/1832-261-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

          Filesize

          9.9MB

        • memory/1832-262-0x000000001B220000-0x000000001B2A0000-memory.dmp

          Filesize

          512KB

        • memory/2496-9-0x0000000000310000-0x000000000036C000-memory.dmp

          Filesize

          368KB

        • memory/2496-225-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

          Filesize

          9.9MB

        • memory/2496-227-0x0000000000500000-0x0000000000580000-memory.dmp

          Filesize

          512KB

        • memory/2496-11-0x0000000000500000-0x0000000000580000-memory.dmp

          Filesize

          512KB

        • memory/2496-10-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

          Filesize

          9.9MB

        • memory/2844-0-0x0000000000FF0000-0x000000000104C000-memory.dmp

          Filesize

          368KB

        • memory/2844-5-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp

          Filesize

          9.9MB

        • memory/2844-2-0x00000000005A0000-0x0000000000620000-memory.dmp

          Filesize

          512KB

        • memory/2844-1-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp

          Filesize

          9.9MB