Resubmissions

10-04-2024 02:25

240410-cwlljsbh99 10

10-04-2024 02:25

240410-cwlasafc5v 10

10-04-2024 02:25

240410-cwkn9afc5t 10

10-04-2024 02:25

240410-cwkdgsfc5s 10

14-10-2023 04:25

231014-e12vfagc2y 10

Analysis

  • max time kernel
    195s
  • max time network
    274s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 02:25

General

  • Target

    Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

  • Size

    289KB

  • MD5

    88cfc2ccc0575567122d1d233f9eb1c3

  • SHA1

    4be67d0d801197f88c14d62f4495f17e89fc471f

  • SHA256

    41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

  • SHA512

    a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

  • SSDEEP

    6144:uHClm6SWPoK5Z0EwVSmRPQp+L5v9bbSUpi:uHCnZxb8hLLSUpi

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
    "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:60
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2712
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3436
        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          PID:3896
    • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
      C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
      1⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2412

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe.log

      Filesize

      847B

      MD5

      a908a7c6e93edeb3e400780b6fe62dde

      SHA1

      36e2b437f41443f6b41b45b35a0f97b2cd94123d

      SHA256

      cae801b0499949178298c1c1a083f7c0febb971d262be9c9588437af66c76ef0

      SHA512

      deb437dcb1440d37bcd61dfa43be05fd01856a1d1e59aa5b2dfa142e9ae584b0577eea024edb99d8e74e3a1b606bb7ae3b4f9cd8eb30813e67dda678b9319cbe

    • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

      Filesize

      289KB

      MD5

      88cfc2ccc0575567122d1d233f9eb1c3

      SHA1

      4be67d0d801197f88c14d62f4495f17e89fc471f

      SHA256

      41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

      SHA512

      a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

    • C:\Users\Admin\AppData\Local\xdh16uwiax\port.dat

      Filesize

      4B

      MD5

      c66dd00e5fc44ba8de89d7713fedcd50

      SHA1

      c117b64ac3f7aeab3389d9b891659078db9b4a30

      SHA256

      b5bba040290ced81acc6deaf343d01e650dc1b0c292154550b74f1c6b563a42a

      SHA512

      d559bc66fc65cbfe55ace960e89b0f832ba983ef53d3e071e1a0f00a6a16b8228d08d89c14a65152548e624d542f0bac4cd724d23111cae07f28c0cdb601ccdc

    • memory/2412-18-0x00007FFFEE740000-0x00007FFFEF12C000-memory.dmp

      Filesize

      9.9MB

    • memory/2412-23-0x000002BC7A840000-0x000002BC7A850000-memory.dmp

      Filesize

      64KB

    • memory/2412-22-0x00007FFFEE740000-0x00007FFFEF12C000-memory.dmp

      Filesize

      9.9MB

    • memory/2412-19-0x000002BC7A840000-0x000002BC7A850000-memory.dmp

      Filesize

      64KB

    • memory/3896-16-0x000001EC438D0000-0x000001EC438E0000-memory.dmp

      Filesize

      64KB

    • memory/3896-15-0x00007FFFEE740000-0x00007FFFEF12C000-memory.dmp

      Filesize

      9.9MB

    • memory/3896-12-0x000001EC438D0000-0x000001EC438E0000-memory.dmp

      Filesize

      64KB

    • memory/3896-11-0x00007FFFEE740000-0x00007FFFEF12C000-memory.dmp

      Filesize

      9.9MB

    • memory/3936-0-0x000001E197AE0000-0x000001E197B2E000-memory.dmp

      Filesize

      312KB

    • memory/3936-6-0x00007FFFEE740000-0x00007FFFEF12C000-memory.dmp

      Filesize

      9.9MB

    • memory/3936-2-0x000001E1B22B0000-0x000001E1B22C0000-memory.dmp

      Filesize

      64KB

    • memory/3936-1-0x00007FFFEE740000-0x00007FFFEF12C000-memory.dmp

      Filesize

      9.9MB