Resubmissions

10-04-2024 02:13

240410-cnvjgsbh46 10

10-04-2024 02:13

240410-cntxysfb9y 10

10-04-2024 02:13

240410-cntbesbh45 10

10-04-2024 02:13

240410-cns1nabh44 10

27-06-2023 15:25

230627-stryjsfe8s 10

Analysis

  • max time kernel
    1563s
  • max time network
    1564s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:13

General

  • Target

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe

  • Size

    344KB

  • MD5

    aec814bf30dd191b641feef457a718ce

  • SHA1

    96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

  • SHA256

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

  • SHA512

    fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

  • SSDEEP

    6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
    "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3004
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2552
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2732
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2696 -s 1184
            4⤵
              PID:1656
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {58468F40-24FD-4272-8A37-30CC535C9269} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2016
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2016 -s 2092
            3⤵
              PID:1764

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C

          Filesize

          579B

          MD5

          f55da450a5fb287e1e0f0dcc965756ca

          SHA1

          7e04de896a3e666d00e687d33ffad93be83d349e

          SHA256

          31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

          SHA512

          19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C

          Filesize

          252B

          MD5

          be35b92b292b87b1083834c0001a61e5

          SHA1

          0dddbcc30b74a7b661e2fe9684ff76d3dd838eba

          SHA256

          33a1e0b57e14ddcebc2ad0f121ebf6ea824585532aaf40b747112550c254b69a

          SHA512

          b2267fd3807103ddd30de5478bf1c31836888fc47d8d2289648c1bc7d990d7323fe4ad3093d65ba6c413d7cdb9af19122f56151efaa345acf13555b60359b921

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6b29c2d2cf9ef07831491a64b63a8196

          SHA1

          e2facc6c031039b0f66116c962a2801c1b966c0d

          SHA256

          24616a3d02df21d8fbcd9b51c236b86841bfec86f60eb7065212a614e496fe10

          SHA512

          54f9546742239ae7e6d066d6c8ce65db74c6dcb7051d25486d0c5c333a1b74b902ec8058a58edce30800b28f06e37f05fba9fc7bb3bd597c9260867fe4954c87

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          009900378dae8d6f14f88a94830f5849

          SHA1

          08a544741c48582337a24e5afa17728402add3ef

          SHA256

          536bee1007757c25cc9bc5116da8a2148dac4e26fbeddbc190799d27c33416a7

          SHA512

          f451b07de2bbb26e8ca5b9c63c9dc6feff45a6d3d34770978b037ea42fe704de33cdea04e9fcfe1e29d17a1d72fd98ceaafc40f317f7cf0a77d3f1adffe03489

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          14a68050ffce28828834d3f63d4c1406

          SHA1

          7536694f87bb8f6b9af2807edad92d3741b8495f

          SHA256

          6fd9bc2ae7ebf384cb9f33b2feb06aceeeb1bd89d343cae36cdbd47c22a110f6

          SHA512

          d71635fee27ad3cc98bb669888833220937195d0f9fbeae08ab86bc9018b69c06d2a201e8cb1f36062d650b3f9dc270dbcf182cb59cc8e7f5e0e821ee1944bcc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a669903724574d7f38708552633535cb

          SHA1

          2a37e96ca8e5ae11fee37d22c5ea7668e594371e

          SHA256

          53fad986434f17945fc8cc799f1eb443aab479fc92fdfee0085d8b7558ae7937

          SHA512

          ec5e11458fcad721f90347e69230fa27cc490521fe7474a1521cd89f4503fa1094d15fa6a75305fa2c8c6de77a5d1b8b30fa883da4395d23e5570af6b6aff01c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          4ab77338b1c60e70fad8db849879e560

          SHA1

          65791ed1a29e9235a49ff929cbae492412cc87d4

          SHA256

          cdf29f9be7d04f2a34499cc2bd8fc317beaa7a17f75e31b9da17b11aca81bfab

          SHA512

          85d4ca6f2d7d362a7a1271cdeb93c2ce23b919325e6f945cfe32932d9447bd5c06e40ee53b92b21f0a5f384008371d19a6cab5b1a1d9b8aea99c4f9289ee6843

        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\port.dat

          Filesize

          4B

          MD5

          4c2e5eaae9152079b9e95845750bb9ab

          SHA1

          2cc6b32bdda631257c7cb9a690d05747c500b2a0

          SHA256

          3f703336ec8defe456094ba812c7be890b6b42288a6321f7b98cdac2e37daf8f

          SHA512

          21f5afc61e6b6a5df89a7457c07786dbb060c7c7764166025ad4df836c34d9d3673320074ea5c9e8e0e70ba943a913d2d92cf4da03a5e07defea70c45d1384de

        • C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe

          Filesize

          344KB

          MD5

          aec814bf30dd191b641feef457a718ce

          SHA1

          96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

          SHA256

          446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

          SHA512

          fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

        • C:\Users\Admin\AppData\Local\Temp\Cab2964.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab2A54.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar2A03.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\Tar2AF5.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/1248-0-0x0000000001250000-0x00000000012AC000-memory.dmp

          Filesize

          368KB

        • memory/1248-5-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

          Filesize

          9.9MB

        • memory/1248-2-0x000000001B3E0000-0x000000001B460000-memory.dmp

          Filesize

          512KB

        • memory/1248-1-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

          Filesize

          9.9MB

        • memory/2016-324-0x000007FEF51E0000-0x000007FEF5BCC000-memory.dmp

          Filesize

          9.9MB

        • memory/2016-325-0x0000000000580000-0x0000000000600000-memory.dmp

          Filesize

          512KB

        • memory/2016-349-0x000007FEF51E0000-0x000007FEF5BCC000-memory.dmp

          Filesize

          9.9MB

        • memory/2016-350-0x0000000000580000-0x0000000000600000-memory.dmp

          Filesize

          512KB

        • memory/2696-11-0x000000001B260000-0x000000001B2E0000-memory.dmp

          Filesize

          512KB

        • memory/2696-10-0x000007FEF51E0000-0x000007FEF5BCC000-memory.dmp

          Filesize

          9.9MB

        • memory/2696-9-0x0000000000CF0000-0x0000000000D4C000-memory.dmp

          Filesize

          368KB

        • memory/2696-347-0x000007FEF51E0000-0x000007FEF5BCC000-memory.dmp

          Filesize

          9.9MB

        • memory/2696-348-0x000000001B260000-0x000000001B2E0000-memory.dmp

          Filesize

          512KB