Resubmissions

10-04-2024 02:25

240410-cwlljsbh99 10

10-04-2024 02:25

240410-cwlasafc5v 10

10-04-2024 02:25

240410-cwkn9afc5t 10

10-04-2024 02:25

240410-cwkdgsfc5s 10

14-10-2023 04:25

231014-e12vfagc2y 10

Analysis

  • max time kernel
    297s
  • max time network
    300s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 02:25

General

  • Target

    Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

  • Size

    289KB

  • MD5

    88cfc2ccc0575567122d1d233f9eb1c3

  • SHA1

    4be67d0d801197f88c14d62f4495f17e89fc471f

  • SHA256

    41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

  • SHA512

    a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

  • SSDEEP

    6144:uHClm6SWPoK5Z0EwVSmRPQp+L5v9bbSUpi:uHCnZxb8hLLSUpi

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Executes dropped EXE 12 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
    "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3312
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3708
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4712
        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4160
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp3A2A.tmp" -C "C:\Users\Admin\AppData\Local\xdh16uwiax"
            4⤵
              PID:2164
            • C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe
              "C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:4196
      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe
          "C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2460
      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe
          "C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1780
      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4276
        • C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe
          "C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2372
      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe
          "C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3840
      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe
          "C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4652

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe.log

        Filesize

        847B

        MD5

        486ebddc86ea8b3e965d390d22283a23

        SHA1

        eaffc047f067084867e8575c576a9ec60e094ba8

        SHA256

        50a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d

        SHA512

        0a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d

      • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

        Filesize

        289KB

        MD5

        88cfc2ccc0575567122d1d233f9eb1c3

        SHA1

        4be67d0d801197f88c14d62f4495f17e89fc471f

        SHA256

        41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

        SHA512

        a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

      • C:\Users\Admin\AppData\Local\Temp\tmp3A2A.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • C:\Users\Admin\AppData\Local\xdh16uwiax\data\cached-microdesc-consensus

        Filesize

        2.7MB

        MD5

        814f8cba43d923834b0d0027591e52bf

        SHA1

        2814b4faa0221b252164fbf9586051c07faa050f

        SHA256

        406d96a4788b07a0c4bda0e289d04472bc92a13f3b5b51e7478d095986735597

        SHA512

        45d866ec699d731eb7a50669bfa2fb469652b92d92b4546d373777192bff9d2201095ec9e13079ff422b4a7a15175142aa7d2abb57aaf4262b3e837340677069

      • C:\Users\Admin\AppData\Local\xdh16uwiax\data\cached-microdescs.new

        Filesize

        9.0MB

        MD5

        f496323d4969a334404ef1b47ca8c65e

        SHA1

        5184a33a2316676c6f6d5c50ac17523dc4d97192

        SHA256

        73232fafd44f47a7657aa6a3da80282129ab144eed97da0ec55dce4f5d567625

        SHA512

        669424f6334bedded8fb59953e05e9f152623b3815cdc4d9ff2b3ca3b8beab99553d18fd7eb89d84fdba91aeaa30bc28266108d7622319571e3d768320b563b8

      • C:\Users\Admin\AppData\Local\xdh16uwiax\host\hostname

        Filesize

        64B

        MD5

        3a2ec2752eba81519144f7372930e1f9

        SHA1

        b3bde4557f857ad4d68bfa06c64357af93067e46

        SHA256

        9543c0bedb29707af54080aabfe4809499e690f85131a92792af9e672a51684b

        SHA512

        b9cc7eb0a8ef3153dd5bbb670b7e4a2acc1468bde4f17a4639060693e1f8c63b9ef24ed1809f1a9d2a47afa44b81e4abdbc433495f9f46f2c9e84b3374750522

      • C:\Users\Admin\AppData\Local\xdh16uwiax\port.dat

        Filesize

        4B

        MD5

        5101a4796c5127131b2112e2bc6fe02b

        SHA1

        3ec93aaa96f8d2f137dc5618fa8c8ed9d4705edb

        SHA256

        d6f9272a493a018a93c71b36fa51b25a971881d9a13b3fe23fdb9309c60a8b4a

        SHA512

        04bae7d7ca81c83d7c25cc2541f0ade15d394207f1f0c5f99b6ecd9056d0947f9daa606489807d6aedb43d5da9545598090e79a2f61a016bfac5bb4c2267427d

      • C:\Users\Admin\AppData\Local\xdh16uwiax\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\xdh16uwiax\torrc.txt

        Filesize

        218B

        MD5

        cd10d20347c1c1f2827faddcc290e1d3

        SHA1

        ab1705a453768dca04af22c603350da164db23ec

        SHA256

        59e629b0d121b8a8b8a9e4d14190d364942ef4377211f3ef524f0f49aeeca5c9

        SHA512

        d97617ec63ba8a1fe13ee84550817047a1831559986f2c4573e7addc7ce322e33b043940582ee5996c807fdebc15c998668dcc42e5f88b13b3ca0745ec8b9259

      • memory/464-89-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/464-91-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/564-105-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/564-107-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/676-1-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/676-0-0x000001A5885C0000-0x000001A58860E000-memory.dmp

        Filesize

        312KB

      • memory/676-2-0x000001A5A2C00000-0x000001A5A2C10000-memory.dmp

        Filesize

        64KB

      • memory/676-6-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/2252-59-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/2252-60-0x0000014E2FF30000-0x0000014E2FF40000-memory.dmp

        Filesize

        64KB

      • memory/2252-64-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/2896-114-0x000001CC7DFA0000-0x000001CC7DFB0000-memory.dmp

        Filesize

        64KB

      • memory/2896-113-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/2896-116-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/4160-12-0x00000155A1920000-0x00000155A1930000-memory.dmp

        Filesize

        64KB

      • memory/4160-56-0x00000155A1920000-0x00000155A1930000-memory.dmp

        Filesize

        64KB

      • memory/4160-55-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/4160-11-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/4276-99-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB

      • memory/4276-97-0x00007FFA191F0000-0x00007FFA19CB2000-memory.dmp

        Filesize

        10.8MB