Resubmissions

10-04-2024 02:17

240410-cqs4fafc2v 10

10-04-2024 02:17

240410-cqsgxabh56 10

10-04-2024 02:17

240410-cqrwdabh54 10

10-04-2024 02:17

240410-cqrklsbh53 10

13-05-2023 22:56

230513-2wtplahg95 10

Analysis

  • max time kernel
    839s
  • max time network
    840s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:17

General

  • Target

    qsteemp.exe

  • Size

    165KB

  • MD5

    90cd3202af31b431dcc5e47cf3b8c0d7

  • SHA1

    747f68fb8f122241059c219eeeeadac61e8215be

  • SHA256

    e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732

  • SHA512

    b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481

  • SSDEEP

    3072:fV6h5WXwyNUD44ykiQbGjlc/SGvjQtbGTl2MRMc:9AuwMPkhbGRc/T6A

Score
10/10

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\qsteemp.exe
    "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2340
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2732
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2480
        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"
          3⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2560 -s 1816
            4⤵
              PID:1280
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {C6E1283F-B34A-4C51-A8EE-E45E14B19A42} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1124
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1124 -s 1804
            3⤵
              PID:648
          • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
            C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2008
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2008 -s 1788
              3⤵
                PID:2856

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            cd2dc4f4b3ebfcaca0526e0794c30e7f

            SHA1

            31870ba13c5fca88a8b5940ca2de3d9b5aae0601

            SHA256

            d3bc3f8785b0202ca67dfba8bf0c94f6c972e41e4bcb481dd736a257002806ac

            SHA512

            6189a807faee0475a9583f9db5b9be04a87ec4d4306408e36ff9977a9360a96add0f1bce2516b2828e999d682fb8fdd73afaa6a3f9a236ccd4cb331ee1df9bb6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            f5aa3d30b36d03118613dc23482b7439

            SHA1

            aa23d05f3308dced0ac2e813922a5c8d48c57819

            SHA256

            aa9a1a4e419bdfdaf2c2f4674169cd4e86d432e8636ec53c03f8d78c555d57d8

            SHA512

            dd01037eec5ff6ae432fea57b2532c5a5501f9e131bb0885f38a722d625398ed179e82b934d70af347bcf21d80260a367b60f2f3eb032d619abc2243ce2cbe4c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            15f609848fe0a8eef7580c3991894d89

            SHA1

            5c876a74a33f5be8969dbfd05b45899b00b68d5d

            SHA256

            1da750618896d8d7ff431113b81598e2b3200fe821b9699e6d611fa767645489

            SHA512

            1998335ef826f1dc3b0b3b987b7d66b5f797aba91d08fc6194acaaedf9431e4c5cd75ee3c64713bcffe78a4914be77c37b636642e51fc3299a514f5cae43259a

          • C:\Users\Admin\AppData\Local\6kfrvwd31o\port.dat

            Filesize

            4B

            MD5

            73fed7fd472e502d8908794430511f4d

            SHA1

            b014ab04a346d2bff3d01d93ed312de2b23e5a96

            SHA256

            81e1be313ea16e5255b8dcfc5b22b9c39424e2b1d0948b5f52f342e6f446d7be

            SHA512

            ffb10e2d5e503997d857440abf346095802ee6002e60c9a0fe5612d105574f5d1775ce35d97d0edb647bd97c762feb3590fff1abecfdf4673161dc1593704956

          • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe

            Filesize

            165KB

            MD5

            90cd3202af31b431dcc5e47cf3b8c0d7

            SHA1

            747f68fb8f122241059c219eeeeadac61e8215be

            SHA256

            e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732

            SHA512

            b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481

          • C:\Users\Admin\AppData\Local\Temp\Cab2668.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Tar2749.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • memory/1124-104-0x000007FEF52B0000-0x000007FEF5C9C000-memory.dmp

            Filesize

            9.9MB

          • memory/1124-82-0x000000001B2A0000-0x000000001B320000-memory.dmp

            Filesize

            512KB

          • memory/1124-81-0x000007FEF52B0000-0x000007FEF5C9C000-memory.dmp

            Filesize

            9.9MB

          • memory/2008-127-0x000000001A9F0000-0x000000001AA70000-memory.dmp

            Filesize

            512KB

          • memory/2008-126-0x000007FEF52B0000-0x000007FEF5C9C000-memory.dmp

            Filesize

            9.9MB

          • memory/2008-107-0x000000001A9F0000-0x000000001AA70000-memory.dmp

            Filesize

            512KB

          • memory/2008-106-0x000007FEF52B0000-0x000007FEF5C9C000-memory.dmp

            Filesize

            9.9MB

          • memory/2560-9-0x0000000000310000-0x0000000000340000-memory.dmp

            Filesize

            192KB

          • memory/2560-102-0x000007FEF52B0000-0x000007FEF5C9C000-memory.dmp

            Filesize

            9.9MB

          • memory/2560-11-0x000000001B200000-0x000000001B280000-memory.dmp

            Filesize

            512KB

          • memory/2560-10-0x000007FEF52B0000-0x000007FEF5C9C000-memory.dmp

            Filesize

            9.9MB

          • memory/2972-2-0x000000001B230000-0x000000001B2B0000-memory.dmp

            Filesize

            512KB

          • memory/2972-5-0x000007FEF5CA0000-0x000007FEF668C000-memory.dmp

            Filesize

            9.9MB

          • memory/2972-1-0x000007FEF5CA0000-0x000007FEF668C000-memory.dmp

            Filesize

            9.9MB

          • memory/2972-0-0x00000000009C0000-0x00000000009F0000-memory.dmp

            Filesize

            192KB