Resubmissions

10-04-2024 02:49

240410-da1n1sfe7v 10

10-04-2024 02:49

240410-daz3gscc34 10

10-04-2024 02:48

240410-dazfyscc32 10

10-04-2024 02:48

240410-dayvesfe7s 10

14-10-2023 03:45

231014-ea62gage69 10

Analysis

  • max time kernel
    600s
  • max time network
    604s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 02:48

General

  • Target

    B9a5797cb584014f3fede.exe

  • Size

    530KB

  • MD5

    862e7aeb18ba5892f51b5712a213a614

  • SHA1

    99d86e4247f52c3ea9b2bb476af66dfc7707fa8d

  • SHA256

    44eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31

  • SHA512

    678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713

  • SSDEEP

    6144:XHClm6SWPoK5Z0EwVSmRPQd/t/a2zDGVPJXvnzZjDJHb571Kjn1929XDccHd8JyO:XHCnZxb88RatpvnzZjDv7oj19yTNTY

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe
    "C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "B9a5797cb584014f3fede" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3944
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3616
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "B9a5797cb584014f3fede" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4908
        • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
          "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2996
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp86D3.tmp" -C "C:\Users\Admin\AppData\Local\gzrj1xdnai"
            4⤵
              PID:4472
            • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
              "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:4668
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4240
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4616
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4080
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1376
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2804
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:444
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1164
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3540
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2688
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4104
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4608
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:552
      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe
          "C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2020

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\B9a5797cb584014f3fede.exe.log

        Filesize

        847B

        MD5

        3308a84a40841fab7dfec198b3c31af7

        SHA1

        4e7ab6336c0538be5dd7da529c0265b3b6523083

        SHA256

        169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

        SHA512

        97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

      • C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe

        Filesize

        530KB

        MD5

        862e7aeb18ba5892f51b5712a213a614

        SHA1

        99d86e4247f52c3ea9b2bb476af66dfc7707fa8d

        SHA256

        44eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31

        SHA512

        678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713

      • C:\Users\Admin\AppData\Local\Temp\tmp86D3.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • C:\Users\Admin\AppData\Local\gzrj1xdnai\data\cached-microdesc-consensus.tmp

        Filesize

        2.6MB

        MD5

        8155dd4a16697830a63d507d2666b2a9

        SHA1

        e07a54b15c905cd1d9d41db3ccde3bade36bcdb4

        SHA256

        6b4f443629c32b632d8ad7bcb17d84da1e4eaec556dccdf98c5e9051cb404fed

        SHA512

        0cb6c3fa12cbe7f8e63c5c73c0665fc2593109801ba318c582c4bd1c14dfd27fff3252c22b9078040e743ec788ad9534856c72ca5e38d992d9cb5aeacf819e6f

      • C:\Users\Admin\AppData\Local\gzrj1xdnai\data\cached-microdescs.new

        Filesize

        10.2MB

        MD5

        dbb1ba7feb909b3ea9a647251a635f98

        SHA1

        538b23c7f2aac8057ad63c61b48749a5401f0577

        SHA256

        8dfb9a9aec11b39319a64e7fa58300fbc1d9a3c285f9adc7522330e8d2168612

        SHA512

        2e6a8d9d8586658ab9af2dcfa337c7592479e9556e07d3f86fc2717744927f5f63e92360f1828915ebbf553a7841f71c76786a7de5e7967fff49b0046d0a6333

      • C:\Users\Admin\AppData\Local\gzrj1xdnai\host\hostname

        Filesize

        64B

        MD5

        1e43df9ae9ee6e461a6f32700de35c4c

        SHA1

        a57f3361499b2136612463c08b161ccded99a9ca

        SHA256

        74853f2f92b806924bbff98f923d0d4825510bbd6f2a35f610fa6930751bdbfc

        SHA512

        d0ec7533e7e27a0b00771540e0a837adcef4c0c1d63fb1f887187c4acad252b5426755a2819fdf98aa0c104bde160916f3d66a5dd3a87da3a4d3d582ee9476d9

      • C:\Users\Admin\AppData\Local\gzrj1xdnai\port.dat

        Filesize

        4B

        MD5

        653c579e3f9ba5c03f2f2f8cf4512b39

        SHA1

        de3ab29238ec33ed74c4ff1da7583aceb7004a45

        SHA256

        17e34f6c328700a4e9b35f5f1ac5eaafddd3db074d47bcd4d345e0acaf233781

        SHA512

        a7957c967ee4c0c969983632383a8ea60bc76d87257f459426be1a060825fbdce29711dbf22fee2628428e43a0048a089b16849138beef3a40c99374bf0431fa

      • C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt

        Filesize

        218B

        MD5

        990998bd413b8edfb6aed192e2be33e4

        SHA1

        67131a450b2fdf9943a4e533594fceb85158d325

        SHA256

        bd0bdedfce0a0a5bc4db0814231f3a7c1256e4ac09aa832ba89f5e14d5bc17e3

        SHA512

        845e2f8628a607e2397ec55c1531293565dcf17447569c96f31a326dca561e39154a501ea70dafd714ef79d74f672dd63bc348fc5d6a2c408c74a62220d9504f

      • memory/316-168-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/316-166-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/928-99-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/928-97-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/1068-87-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/1068-81-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/1424-1-0x00007FF838EF0000-0x00007FF8399B1000-memory.dmp

        Filesize

        10.8MB

      • memory/1424-6-0x00007FF838EF0000-0x00007FF8399B1000-memory.dmp

        Filesize

        10.8MB

      • memory/1424-2-0x000001FAE9F90000-0x000001FAE9FA0000-memory.dmp

        Filesize

        64KB

      • memory/1424-0-0x000001FAE7740000-0x000001FAE77CA000-memory.dmp

        Filesize

        552KB

      • memory/2428-116-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/2428-114-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/2804-109-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/2804-110-0x0000022BC4F30000-0x0000022BC4F40000-memory.dmp

        Filesize

        64KB

      • memory/2804-112-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/2996-12-0x0000021DE5060000-0x0000021DE5070000-memory.dmp

        Filesize

        64KB

      • memory/2996-41-0x0000021DE5060000-0x0000021DE5070000-memory.dmp

        Filesize

        64KB

      • memory/2996-40-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/2996-11-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/3076-126-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/3076-128-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/3816-138-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/3816-140-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/4048-154-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/4048-156-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/4104-142-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/4104-144-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/4240-61-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB

      • memory/4240-52-0x000001F7EC420000-0x000001F7EC430000-memory.dmp

        Filesize

        64KB

      • memory/4240-51-0x00007FF838590000-0x00007FF839051000-memory.dmp

        Filesize

        10.8MB