Resubmissions

10-04-2024 02:17

240410-cqs4fafc2v 10

10-04-2024 02:17

240410-cqsgxabh56 10

10-04-2024 02:17

240410-cqrwdabh54 10

10-04-2024 02:17

240410-cqrklsbh53 10

13-05-2023 22:56

230513-2wtplahg95 10

Analysis

  • max time kernel
    299s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 02:17

General

  • Target

    qsteemp.exe

  • Size

    165KB

  • MD5

    90cd3202af31b431dcc5e47cf3b8c0d7

  • SHA1

    747f68fb8f122241059c219eeeeadac61e8215be

  • SHA256

    e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732

  • SHA512

    b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481

  • SSDEEP

    3072:fV6h5WXwyNUD44ykiQbGjlc/SGvjQtbGTl2MRMc:9AuwMPkhbGRc/T6A

Score
10/10

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\qsteemp.exe
    "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2304
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:4492
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2060
        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4560
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp15D5.tmp" -C "C:\Users\Admin\AppData\Local\6kfrvwd31o"
            4⤵
              PID:3644
            • C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe
              "C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:3580
      • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
        C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5012
        • C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1456
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1044 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1284
        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3456
          • C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2256
        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2100
        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:936
          • C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4908
        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4056

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\6kfrvwd31o\data\cached-certs

          Filesize

          18KB

          MD5

          712c4176a9dc96c0a11c8a3056520d77

          SHA1

          66e76c7b53a4e423253344bbc16f3d90d1784371

          SHA256

          1433dc93caf990e756dda15ecc5266e0b0f4fd1bee5bff3e48c7975f26c82dfe

          SHA512

          6533590570dead2df52651290093deeb8b5d2d1cc25c077dd379994b04256b04bb67e99362c3675c418771529701f7981b77f5bdfc650e34029af9b6058d54ce

        • C:\Users\Admin\AppData\Local\6kfrvwd31o\data\cached-microdesc-consensus.tmp

          Filesize

          2.7MB

          MD5

          a0db8a87f7b723266c8b04255da46b06

          SHA1

          4df00ea56d22d88f3d2e005ef66bad5b3ef92ebf

          SHA256

          60b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3

          SHA512

          41b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d

        • C:\Users\Admin\AppData\Local\6kfrvwd31o\data\cached-microdescs.new

          Filesize

          15.1MB

          MD5

          c50a55535fe217d906aeff566d86cbd4

          SHA1

          d836387a21d0c13235839d75afc5bded54b0dc44

          SHA256

          9fc0a8b3f6d89a65f2a89f3e716e6d70ddfb012d1e6081329f78210ade67b67c

          SHA512

          9b2b694188e4805e3ec3e2e27f9829b66fc88d5eaad3fe0f345a2b82ef749a90148b9984f036216fab04671fa9384534d67a0e9a57376d63763a67b207c046bd

        • C:\Users\Admin\AppData\Local\6kfrvwd31o\host\hostname

          Filesize

          64B

          MD5

          e68a226b89d966bb537c3ef73b24187d

          SHA1

          7ccdb19c726e0ff09ddf65179304093974a40d0d

          SHA256

          5a1c9730380ea70fbb21a00f71d9442425fa95a2ab70b295904d6647181b088e

          SHA512

          1da8e4c11ff96fe4e8b256528db7ec78e38fb939c93a35d799f3b8589fc0a498cda6d725f9f83d65416038cd39fbae2601153e60ff1a6dc818b0c988ba463c22

        • C:\Users\Admin\AppData\Local\6kfrvwd31o\port.dat

          Filesize

          4B

          MD5

          43cf3ae60279360eab2d678461a565c3

          SHA1

          bead3c2d02dc8106f545732471bb87ae6144d608

          SHA256

          fecf38f73a2317104df9b5b62b0b3edde2bfa79b1c83dcd83e063033f248a009

          SHA512

          1f623c8bbe13c03f1c27796d89f177213f129c9459ab6641705bc53807fc2655f193a95586076d647df2caa7de6297026d702c44038d160be3d0380e8159b00b

        • C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe

          Filesize

          7.4MB

          MD5

          88590909765350c0d70c6c34b1f31dd2

          SHA1

          129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

          SHA256

          46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

          SHA512

          a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

        • C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt

          Filesize

          218B

          MD5

          30b43e017919ca31e3937ec44dec0dcf

          SHA1

          dd61108121755f4c2c6dfa9d9deb62290f9b78a4

          SHA256

          1ff23e96879c5c33e0b92b9b066023586112eb87920a9de0e202a9faba0efdce

          SHA512

          b7d45a5daabafff502ee00d5471a4e7231261d8252c757a15862c3e4b752e6466e974988909c23120bd04bbffe05b1864405752a193209b8190e2a7363e813b0

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\qsteemp.exe.log

          Filesize

          1KB

          MD5

          fc1be6f3f52d5c841af91f8fc3f790cb

          SHA1

          ac79b4229e0a0ce378ae22fc6104748c5f234511

          SHA256

          6da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910

          SHA512

          2f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6

        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe

          Filesize

          165KB

          MD5

          90cd3202af31b431dcc5e47cf3b8c0d7

          SHA1

          747f68fb8f122241059c219eeeeadac61e8215be

          SHA256

          e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732

          SHA512

          b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481

        • C:\Users\Admin\AppData\Local\Temp\tmp15D5.tmp

          Filesize

          13.3MB

          MD5

          89d2d5811c1aff539bb355f15f3ddad0

          SHA1

          5bb3577c25b6d323d927200c48cd184a3e27c873

          SHA256

          b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

          SHA512

          39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

        • memory/936-123-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/936-120-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/936-121-0x0000029B8A9C0000-0x0000029B8A9D0000-memory.dmp

          Filesize

          64KB

        • memory/1616-129-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1616-131-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/2892-108-0x000001A6773E0000-0x000001A6773F0000-memory.dmp

          Filesize

          64KB

        • memory/2892-107-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/2892-110-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/3456-89-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/3456-90-0x000001F322E40000-0x000001F322E50000-memory.dmp

          Filesize

          64KB

        • memory/3456-92-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/4560-11-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/4560-42-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/4560-12-0x000001DBEC970000-0x000001DBEC980000-memory.dmp

          Filesize

          64KB

        • memory/4560-46-0x000001DBEC970000-0x000001DBEC980000-memory.dmp

          Filesize

          64KB

        • memory/4960-0-0x0000028DEC520000-0x0000028DEC550000-memory.dmp

          Filesize

          192KB

        • memory/4960-6-0x00007FFD76AC0000-0x00007FFD77581000-memory.dmp

          Filesize

          10.8MB

        • memory/4960-2-0x0000028DEE280000-0x0000028DEE290000-memory.dmp

          Filesize

          64KB

        • memory/4960-1-0x00007FFD76AC0000-0x00007FFD77581000-memory.dmp

          Filesize

          10.8MB

        • memory/5012-41-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB

        • memory/5012-43-0x00000182A4F80000-0x00000182A4F90000-memory.dmp

          Filesize

          64KB

        • memory/5012-47-0x00007FFD765F0000-0x00007FFD770B1000-memory.dmp

          Filesize

          10.8MB