Resubmissions

10-04-2024 02:25

240410-cwlljsbh99 10

10-04-2024 02:25

240410-cwlasafc5v 10

10-04-2024 02:25

240410-cwkn9afc5t 10

10-04-2024 02:25

240410-cwkdgsfc5s 10

14-10-2023 04:25

231014-e12vfagc2y 10

Analysis

  • max time kernel
    1556s
  • max time network
    1557s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:25

General

  • Target

    Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

  • Size

    289KB

  • MD5

    88cfc2ccc0575567122d1d233f9eb1c3

  • SHA1

    4be67d0d801197f88c14d62f4495f17e89fc471f

  • SHA256

    41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

  • SHA512

    a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

  • SSDEEP

    6144:uHClm6SWPoK5Z0EwVSmRPQp+L5v9bbSUpi:uHCnZxb8hLLSUpi

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
    "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1796
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2032
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "Xd2c386a3a6edfe99de10f6ce6b3659c4809a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2596
        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          "C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2652 -s 2588
            4⤵
              PID:1664
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {85C0E9D4-8197-4625-814B-8F610AB790DF} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2320
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2320 -s 2232
            3⤵
              PID:2152

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          1a352c1c340cfd4358bcdc323e92cd91

          SHA1

          8b408a3d7489373fc350f10187184802d3626381

          SHA256

          c6af10dee1a0c455b5eac5ed24576ebb2eda5a0f8da1ef60ce9abace97de6430

          SHA512

          feffafefdb93c92c80bb8a2195e74195e70c6c809a3fb8bcc4cbdba5c33c840c4d874c89e52ab15445f992ce3c5375b7d9b675ca4c624ad789b444a1b4eab947

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          084abab3c54a6f580a9d7bdac9fdbab8

          SHA1

          c8464b17da5718eb80cb96dde1be25e8bfb7eec5

          SHA256

          5a9a00296118add6797153487caedbc1a235ac777c853bb91b16be171d0f810c

          SHA512

          d141f9e83282b18f38ca8c34727d34c311c9707de9653e1bb7abe664828d1442dff0de8dcdb95b983758bbb21cd0a2aa4b68956c6890e3ba07a28c96f3162b2c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          91ce814efe508d0560664d00e1720809

          SHA1

          731b90e9bfe686659d8e21caf9fc8afb10167be2

          SHA256

          562eb4444873dfbf3f1ebe80e2a4651d194b9abd309e83f064e72f1faab17098

          SHA512

          d098ec5f162c05ff6616082588c951535ce1aa282c6e07b9f17d17ea8ef83b15ea4b717be6c6d7238dd81bb92ae86f8bd7bdcbccc287239b7e3d7091dac801cf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          26046659ed183a0c9d9aa3f66fc259f3

          SHA1

          32021948cc800453fb7323ee6ebaee0c6d6b0030

          SHA256

          fec8065e38b4cc25ad7980d6782c59ee3a5b9285656379dcd2790da9f6bf78d1

          SHA512

          f72d9db6383610f1f5d374bba7dbc4ebb076e61cd82af38b73277aa817d91aa2ac6200a4e75519968ba0282f303c02c6e1dec9d39a5202a0bd8d9ca70c2f79f7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          76d9eb8c2b9207b1c2e71e8b5b862922

          SHA1

          f36db2489c7bcb97f8b18b14eb30d5af5814b701

          SHA256

          d1b58b4723cea8e7359c216b8b309c0b1cc45f2fa3d0b544d9c490d3d33891e0

          SHA512

          e0e201ec8cbbc65ac694c3f1794313edd05654dfc9a13a8a0d0d8abed8befc12549c8f59d67708410bcaef5ebf0ab4e4aefe0df2c61b1b96f8cca3594b8daacb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          dfb7a0ae3dd89dd26dbba73a6ce35af9

          SHA1

          38728c7f57d41a1c9b13b915219bca1060d54072

          SHA256

          8f297c3ca9eefa6b011f78d47b80e4e9ced5b7170426c9cf2901354b6bbe090a

          SHA512

          765e6a8f899d761c113c0208cca5f55e3cdaf2dcef084aebcebee3bc0d3d99510dbbb00892208819062130e90c04c586e38c36430662eff817758db8d7c9f4ad

        • C:\Users\Admin\AppData\Local\Nvidia\Xd2c386a3a6edfe99de10f6ce6b3659c4809a.exe

          Filesize

          289KB

          MD5

          88cfc2ccc0575567122d1d233f9eb1c3

          SHA1

          4be67d0d801197f88c14d62f4495f17e89fc471f

          SHA256

          41505242cdbf259aada52b773daeec33d239e4aefd685ba9e406d2cf2f9871a4

          SHA512

          a2dd9ab7a2fe2a6d596c78394f65956f3e8973940229b305e2d763be69ff9f27b1450b5e08ca57cd0886a873fb663daad20ca94d9262a6c80a582dfc5f2e42b7

        • C:\Users\Admin\AppData\Local\Temp\Tar2D8E.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\xdh16uwiax\port.dat

          Filesize

          4B

          MD5

          72fe6f9fdab5f4d465ac6da028e4544c

          SHA1

          7bd7022a32907c037df93d175ea688ddc96b24a6

          SHA256

          37353e9f8e1ec72d923c72b6b0f42f7403bd9bbb222035a87d6d40b8d9f4007b

          SHA512

          ca5aa42fa759c884108c6034736741e4734671a92e2b2808d3f7b2849897958f8b7d3c2f2775220f23c5f6efbb1bcc0c2e9424127181a2564839bd99a3f5747e

        • memory/1512-1-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp

          Filesize

          9.9MB

        • memory/1512-0-0x0000000000D00000-0x0000000000D4E000-memory.dmp

          Filesize

          312KB

        • memory/1512-5-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp

          Filesize

          9.9MB

        • memory/1512-2-0x000000001ACC0000-0x000000001AD40000-memory.dmp

          Filesize

          512KB

        • memory/2320-291-0x000000001AFF0000-0x000000001B070000-memory.dmp

          Filesize

          512KB

        • memory/2320-290-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

          Filesize

          9.9MB

        • memory/2320-143-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

          Filesize

          9.9MB

        • memory/2320-144-0x000000001AFF0000-0x000000001B070000-memory.dmp

          Filesize

          512KB

        • memory/2652-9-0x0000000001150000-0x000000000119E000-memory.dmp

          Filesize

          312KB

        • memory/2652-287-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

          Filesize

          9.9MB

        • memory/2652-289-0x000000001B070000-0x000000001B0F0000-memory.dmp

          Filesize

          512KB

        • memory/2652-10-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

          Filesize

          9.9MB

        • memory/2652-11-0x000000001B070000-0x000000001B0F0000-memory.dmp

          Filesize

          512KB