Resubmissions

10-04-2024 02:13

240410-cnvjgsbh46 10

10-04-2024 02:13

240410-cntxysfb9y 10

10-04-2024 02:13

240410-cntbesbh45 10

10-04-2024 02:13

240410-cns1nabh44 10

27-06-2023 15:25

230627-stryjsfe8s 10

Analysis

  • max time kernel
    296s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 02:13

General

  • Target

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe

  • Size

    344KB

  • MD5

    aec814bf30dd191b641feef457a718ce

  • SHA1

    96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

  • SHA256

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

  • SHA512

    fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

  • SSDEEP

    6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
    "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1424
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1020
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3204
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp6BE9.tmp" -C "C:\Users\Admin\AppData\Local\8lxyt4fm8n"
            4⤵
              PID:3880
            • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
              "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:320
      • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
        C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
          "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4984
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4200 --field-trial-handle=2304,i,7548677271533893574,11048237606705436109,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:5032
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
            "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:3860
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
            "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2728
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:668
          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
            "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:3228
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
            "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:3476

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\data\cached-microdesc-consensus.tmp

          Filesize

          2.7MB

          MD5

          814f8cba43d923834b0d0027591e52bf

          SHA1

          2814b4faa0221b252164fbf9586051c07faa050f

          SHA256

          406d96a4788b07a0c4bda0e289d04472bc92a13f3b5b51e7478d095986735597

          SHA512

          45d866ec699d731eb7a50669bfa2fb469652b92d92b4546d373777192bff9d2201095ec9e13079ff422b4a7a15175142aa7d2abb57aaf4262b3e837340677069

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\data\cached-microdescs.new

          Filesize

          6.6MB

          MD5

          0de43eac9ac80eafd58b67951702526f

          SHA1

          d39d74eea1b6dd63b476d8edb58ff4055992292f

          SHA256

          f489ca81ea6f3a7cecda08bee603b6447c4c0efb727ca38bb4a5b5f477e07266

          SHA512

          755061a6323874d13b679507e8d0bcfb8946c07d82c44430b894da1d2ab7f45db98d96345450c6d156565765cb2954f344b4c6fa38d34b1b2b5d6702649800f6

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\host\hostname

          Filesize

          64B

          MD5

          09cc4681390593dedd8633d1b5904d82

          SHA1

          80afeb038b92cda8af1440b8d58f23f19dfa3bb8

          SHA256

          a72f113afc986fac61bdb99878f1341546c071fe7420c1b5e86cf55598cfa5b0

          SHA512

          5c9e0caa7d5f033b065de68442418e4adc654471ef8cff411d161e8fdce14a11eb2ba4432b759b4a6ad65b432b1825e107fa0cc0ba7a932b7db8b7d2abcaa232

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\port.dat

          Filesize

          4B

          MD5

          be767243ca8f574c740fb4c26cc6dceb

          SHA1

          0569f0f363c447be6e9df64013c230115284ef91

          SHA256

          82147211de4c4b846e2cf7a2edac668990dff673d07bebcb2c9eae6aeb2c5963

          SHA512

          43f621d5fabb3e904af242f00c5060a02aaaa85f6dc8dc6e3e2420af190bacdb2c72548356bf758672edbc253a7f07558dc2d2d3e5fe9ef2f73135a44cff09e1

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe

          Filesize

          7.4MB

          MD5

          88590909765350c0d70c6c34b1f31dd2

          SHA1

          129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

          SHA256

          46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

          SHA512

          a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt

          Filesize

          218B

          MD5

          beb32631ad46a5dd15a8664c45d09671

          SHA1

          cebd33a8fdc48ef6805b9fb1b54d5cea93dd0313

          SHA256

          20619544232b0a698897df6deafd85db1f1b36ef0165d3c742f4d8075dd601da

          SHA512

          60db37181aa421488bfedfde995237b0e49d376ae91d500ad5ea7e23408544edbaf14f2b0c900db35935e98c6e1b3ca789a7f7620782cf0c4858194457d1f09d

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe.log

          Filesize

          847B

          MD5

          3308a84a40841fab7dfec198b3c31af7

          SHA1

          4e7ab6336c0538be5dd7da529c0265b3b6523083

          SHA256

          169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

          SHA512

          97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe

          Filesize

          344KB

          MD5

          aec814bf30dd191b641feef457a718ce

          SHA1

          96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

          SHA256

          446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

          SHA512

          fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

        • C:\Users\Admin\AppData\Local\Temp\tmp6BE9.tmp

          Filesize

          13.3MB

          MD5

          89d2d5811c1aff539bb355f15f3ddad0

          SHA1

          5bb3577c25b6d323d927200c48cd184a3e27c873

          SHA256

          b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

          SHA512

          39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

        • memory/668-123-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/668-121-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2028-97-0x0000024577E40000-0x0000024577E50000-memory.dmp

          Filesize

          64KB

        • memory/2028-96-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2028-99-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2064-57-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2064-61-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2724-111-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2724-113-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2788-45-0x0000026D75B30000-0x0000026D75CD9000-memory.dmp

          Filesize

          1.7MB

        • memory/2788-58-0x0000026D75820000-0x0000026D75830000-memory.dmp

          Filesize

          64KB

        • memory/2788-55-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2788-11-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2788-12-0x0000026D75820000-0x0000026D75830000-memory.dmp

          Filesize

          64KB

        • memory/2880-135-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/2880-137-0x00007FFBC2C00000-0x00007FFBC36C1000-memory.dmp

          Filesize

          10.8MB

        • memory/5008-6-0x00007FFBC3560000-0x00007FFBC4021000-memory.dmp

          Filesize

          10.8MB

        • memory/5008-1-0x00007FFBC3560000-0x00007FFBC4021000-memory.dmp

          Filesize

          10.8MB

        • memory/5008-2-0x000001913B8D0000-0x000001913B8E0000-memory.dmp

          Filesize

          64KB

        • memory/5008-0-0x0000019121280000-0x00000191212DC000-memory.dmp

          Filesize

          368KB