Resubmissions

10-04-2024 02:13

240410-cnvjgsbh46 10

10-04-2024 02:13

240410-cntxysfb9y 10

10-04-2024 02:13

240410-cntbesbh45 10

10-04-2024 02:13

240410-cns1nabh44 10

27-06-2023 15:25

230627-stryjsfe8s 10

Analysis

  • max time kernel
    838s
  • max time network
    918s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:13

General

  • Target

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe

  • Size

    344KB

  • MD5

    aec814bf30dd191b641feef457a718ce

  • SHA1

    96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

  • SHA256

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

  • SHA512

    fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

  • SSDEEP

    6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
    "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2108
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2592
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2668
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2608 -s 2404
            4⤵
              PID:2816
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {06628E24-2751-4206-90DF-9ABCBBE3F5C1} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1452
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1452 -s 2320
            3⤵
              PID:2980

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          effcccc4b6592de35815836abafafb5b

          SHA1

          128988428efa3eb705c735647966c3ec87cbd7ef

          SHA256

          014a4f1878d2e04987edd80473da2954901710c7cf97d0a743cd955d8903ac43

          SHA512

          6120014e72ea067e9659fe140b295d950518ccd79efc0fd3ba3124ff136b819e477d2ed7d49a3f914cbda3c940cf6abd9d64e64f2b3e2e6cb37ee96f5b05e148

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          14464d842b7ba9ff22f71feee1de774e

          SHA1

          4adb756d29f1b941782534b534603e0b34cbfd7c

          SHA256

          cb3878f23bf5a380d9f3ec926f5417038bddf4e96d0d0ac359252cdcd1970aca

          SHA512

          c76b8538f22fe78a664eb4e4d56c66edf3075e48bebc930fba46dd13a9531db3dd1094bc64deb380aa66d732a0303e34612926a542487f49e892fbd11caec74b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f4cf27385afa5470ae68af2f80ac332d

          SHA1

          0f539f3b68057aded7049c49898d28aa6a5c48cf

          SHA256

          7fa7388a13395af378c61161e2545083e91571e5be64ed08d983af2b905ad192

          SHA512

          afa8c9dcb67a429eb07c4e12c4a3c165a59acfb954aba58c83c2451fabc0cd4d0ebf2146606ff96a86737918285033a74801e4de2b59371379cda628058d4266

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6d6a3c59459455caf629aa7c7eaf91dc

          SHA1

          4693a19dcf87324b0dd1571965496a769ed5080c

          SHA256

          8c60bfa5ca099fb36b1e4e923a911a9681730e09698e29507d71de3bb552c40f

          SHA512

          cb84b889b8c58fce83474b8c09b104413a0f3a0517a0876f3d1e4976cd19822d52e0b596ae4e17e41be6fdc331b9deb11ec1b12edb92addeda3fd4535f2dd28a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5d63d5e75a631bcfe9da73c0c21dfdea

          SHA1

          330445c8c188b2d61f384d4934fe34a064c4ab36

          SHA256

          8f76d0b3d6d77f2db3a48b8180519f57f3f58fcb2003172f2f9949619bc66fa6

          SHA512

          603caed27c96ef8aeaf244be47d7e1ba991bf958389894addfe24081d3e34d880a2872b1a5b11d7d0bb8b90c0379935cd53f9488b1245be5f09c08e7a002a0a7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          959cd1455e74dc8407a89bc293def89a

          SHA1

          ecaf668cb8fb95173899b012e59e9db0e6389a27

          SHA256

          012ac86d572914029357385c19ee30631423e258b0caede9af7f3169e87ec979

          SHA512

          a582207c743959e82095cc05e8b3cd487d4102a7b204bcfa4e5a310d765747524006d7dc7cb4e1b015103acc61f55268570af9114fa633e3eb46e48043f54513

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6811abc87de008f5db6b70e233a3ff5a

          SHA1

          a9e6adcfac507800e472d2a8169830fb974a7d94

          SHA256

          480282f1a9929c104090008a8e2d80622436fe774f5143e66b23c06d7460bade

          SHA512

          d15033f85b649f6bc8795a9b863ece3a91e65a306ba57575e4781acb6c3b0f0a03a8782cb0e032c263652edc1cdf676e392876eb779ce83bcbb5bd2448c6eb7a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          67b47a6561ea8a71c64f8e57d16a0f3e

          SHA1

          3c7c55adf593ad787d9da16d75d53fb99abf6055

          SHA256

          0182b603213fe0c59e0b8ec5c03bf63eebdb95d33eaee1039dc7777accbe38cf

          SHA512

          7fa95566f3967df6401410a227baae256abfa97040ade1d92c35534ebc72cdd50f54535572556b00f145a25e05bcae597086709594c2c86ac50f8f34d6632d72

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\port.dat

          Filesize

          4B

          MD5

          b31df16a88ce00fed951f24b46e08649

          SHA1

          15664c029f5800776b362386d6e8bce48cdc54f7

          SHA256

          05b68f8f80d45137ec15579cdf91c560b0acaf4ad71a7d5a5352bcee36a3bb81

          SHA512

          5dc859d4dc09df5f43d86d8ea92e0243405e3e764fb22c673c5ce81b60c16ccacf57c3bf541db0c9271304c4ec765b69dc0ee2b137166e33355872b3dbf743d4

        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe

          Filesize

          344KB

          MD5

          aec814bf30dd191b641feef457a718ce

          SHA1

          96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

          SHA256

          446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

          SHA512

          fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

        • C:\Users\Admin\AppData\Local\Temp\Cab284B.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar289E.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/1452-388-0x000007FEF4C70000-0x000007FEF565C000-memory.dmp

          Filesize

          9.9MB

        • memory/1452-389-0x000000001AB00000-0x000000001AB80000-memory.dmp

          Filesize

          512KB

        • memory/1452-459-0x000007FEF4C70000-0x000007FEF565C000-memory.dmp

          Filesize

          9.9MB

        • memory/1452-460-0x000000001AB00000-0x000000001AB80000-memory.dmp

          Filesize

          512KB

        • memory/2608-10-0x000007FEF4C70000-0x000007FEF565C000-memory.dmp

          Filesize

          9.9MB

        • memory/2608-11-0x000000001A930000-0x000000001A9B0000-memory.dmp

          Filesize

          512KB

        • memory/2608-9-0x00000000000D0000-0x000000000012C000-memory.dmp

          Filesize

          368KB

        • memory/2608-456-0x000007FEF4C70000-0x000007FEF565C000-memory.dmp

          Filesize

          9.9MB

        • memory/2608-458-0x000000001A930000-0x000000001A9B0000-memory.dmp

          Filesize

          512KB

        • memory/2784-5-0x000007FEF5660000-0x000007FEF604C000-memory.dmp

          Filesize

          9.9MB

        • memory/2784-0-0x0000000000BD0000-0x0000000000C2C000-memory.dmp

          Filesize

          368KB

        • memory/2784-2-0x000000001AE20000-0x000000001AEA0000-memory.dmp

          Filesize

          512KB

        • memory/2784-1-0x000007FEF5660000-0x000007FEF604C000-memory.dmp

          Filesize

          9.9MB