Resubmissions

10-04-2024 02:25

240410-cwlljsbh99 10

10-04-2024 02:25

240410-cwlasafc5v 10

10-04-2024 02:25

240410-cwkn9afc5t 10

10-04-2024 02:25

240410-cwkdgsfc5s 10

14-10-2023 04:25

231014-e12vfagc2y 10

Analysis

  • max time kernel
    361s
  • max time network
    508s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:25

General

  • Target

    Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

  • Size

    289KB

  • MD5

    88cfc2ccc0575567122d1d233f9eb1c3

  • SHA1

    4be67d0d801197f88c14d62f4495f17e89fc471f

  • SHA256

    41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

  • SHA512

    a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

  • SSDEEP

    6144:uHClm6SWPoK5Z0EwVSmRPQp+L5v9bbSUpi:uHCnZxb8hLLSUpi

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
    "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2804
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2252
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2692
        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2648 -s 2676
            4⤵
              PID:2440
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {E9AE1E14-E2F7-4C6A-8D2E-145C52908932} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:580
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 580 -s 2672
            3⤵
              PID:2696

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          58ba2ce31441696901156c09c594eb2a

          SHA1

          2f1bbdda592bec4da227f4e3561e55fe6669f117

          SHA256

          b0f16110d4d85c2b643f93f45a2ab091554e834c6ce346e8525119c393e57c12

          SHA512

          fc7a774a35213bf995355a2b1cf3e44dd3e29f7ea7d4cc734cb36d110cf647c5ac4cd7cf36c52927c4c71d13478f4973a86094a9ee2d4158299e25c88637d77c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a2170e22dc0845bfa6f68ab9b2422e76

          SHA1

          2529cff2093fb16fbeca33600c4398869c971a5a

          SHA256

          dc77b146ea4f4a04e5d4f60f5855b3d385485b76399c19fcf143dd7498f71e51

          SHA512

          6d927eb24a13b713e4bee92cdeeca0c2d2973be9ad4ddef1f8e69359c9279da9e908b9ccb5f9e345c25b09f1803bfd1f1b0984e9b107b8b70c4e829ec7868680

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f468043aa9e977b2b89c111710c692e6

          SHA1

          fd761c3139a825fe0efc2031c072d0113b4b42e6

          SHA256

          693b306d94b4e229d067da42e1531ad189c6e8e1a583e64ee33bec0653bba398

          SHA512

          62bc1831629ade8dfe9e7932e1f0fdb3c3a5a17e06afe0cf1db18b19cc8db724c98f0cb0f1db9e74e0464b246d19d7ed2766e409d3ea8a192eb01ac28d5020df

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          cfcc44fe4e144eb6dd539a3651e4705b

          SHA1

          98d7bbf74b2bcef34d553004d1e5ec05c6a96557

          SHA256

          dbea0061d02770bb2c42b052661625711a1af0cffd94e10fd3fb9386232118f1

          SHA512

          41cf7267cb425651b84fd004dcda010e3d37c8ac1e08aa8cb983fdd9f9eccca9a1c112ea92b89e73e51f54b8c488d1788a4a82989157622e411223743fd69e3a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          802ca6da42cb4042f5dd228682a9fe8e

          SHA1

          3bbe136f4947a17a3c3daa6f2501cddd2b126f8b

          SHA256

          9feee7a60e9868d86ef5c8688c034e437fc2e335615a65424e34fc05e8011d44

          SHA512

          a6caf2a5b84113878ebeae7b52c5022640ce6bb93a017e667697d4a5a44fd934b3104ebb2a6370a06f4e8b0d69cc03e07ec227d507b32999f0a8646067ed7f90

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          2b896dad27210dad4a8139440f5ad9c4

          SHA1

          ca17fe9b5bd1b4a3e05d117bde476535504a0147

          SHA256

          73e06bd5814ae30df66ddfea933c45cf44b1694f3da1280f8af31941206b023a

          SHA512

          d5917106f57899398dbb7471ef181eae111fb1064f106f1dc3348a7bc02edb56ba85c3c2d7c43a015bf353852e6c8820bbd6565055c8c83842c90357a27adba8

        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

          Filesize

          289KB

          MD5

          88cfc2ccc0575567122d1d233f9eb1c3

          SHA1

          4be67d0d801197f88c14d62f4495f17e89fc471f

          SHA256

          41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

          SHA512

          a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

        • C:\Users\Admin\AppData\Local\Temp\Tar1FA7.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\xdh16uwiax\port.dat

          Filesize

          4B

          MD5

          030e65da2b1c944090548d36b244b28d

          SHA1

          ae52cbcb5a6202aeec8bb7850b8113e41c8cec1a

          SHA256

          2611b07ac9addfb7d2e4259eb234bc7e240931c54564e05eb7e25f5d69780efc

          SHA512

          5bd212a01bfb97ed09adf468ea05ebfcb9fcb3d58f95e0ba9b9d499aea955b6b797869f71a0af2a898a2f6ef3767e26564931abe26aee16ddee3e28eb6f4315d

        • memory/580-357-0x000007FEF5090000-0x000007FEF5A7C000-memory.dmp

          Filesize

          9.9MB

        • memory/580-302-0x000007FEF5090000-0x000007FEF5A7C000-memory.dmp

          Filesize

          9.9MB

        • memory/2180-0-0x0000000000FC0000-0x000000000100E000-memory.dmp

          Filesize

          312KB

        • memory/2180-5-0x000007FEF5A80000-0x000007FEF646C000-memory.dmp

          Filesize

          9.9MB

        • memory/2180-2-0x000000001B1B0000-0x000000001B230000-memory.dmp

          Filesize

          512KB

        • memory/2180-1-0x000007FEF5A80000-0x000007FEF646C000-memory.dmp

          Filesize

          9.9MB

        • memory/2648-299-0x000007FEF5090000-0x000007FEF5A7C000-memory.dmp

          Filesize

          9.9MB

        • memory/2648-300-0x000000001B360000-0x000000001B3E0000-memory.dmp

          Filesize

          512KB

        • memory/2648-10-0x000007FEF5090000-0x000007FEF5A7C000-memory.dmp

          Filesize

          9.9MB

        • memory/2648-11-0x000000001B360000-0x000000001B3E0000-memory.dmp

          Filesize

          512KB

        • memory/2648-9-0x0000000001040000-0x000000000108E000-memory.dmp

          Filesize

          312KB