Resubmissions

10-04-2024 02:52

240410-dcqxlaff2v 10

10-04-2024 02:52

240410-dcqltscc72 10

10-04-2024 02:51

240410-dcm6pscc67 10

10-04-2024 02:51

240410-dcmj6scc66 10

14-10-2023 04:10

231014-erhp7sga6y 10

Analysis

  • max time kernel
    9s
  • max time network
    254s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 02:51

General

  • Target

    f21559ac7c67d871d4f05.exe

  • Size

    327KB

  • MD5

    78fd6df30f791c7b5f45dca0b4c952a5

  • SHA1

    d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

  • SHA256

    dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

  • SHA512

    abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

  • SSDEEP

    6144:Vc6sWfGY/yODx332tOIXlU1QWZxXAnuHW9bbGDwVdqe1mM:Ps+CXIAuGG8dA

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot5968091729:AAHVag_ncx5c5AIYERGTqv9kr7clJT1_HDU/sendMessage?chat_id=-1001962300376

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe
    "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3572
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2660
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4252
        • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:3876

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\f21559ac7c67d871d4f05.exe.log

      Filesize

      847B

      MD5

      3308a84a40841fab7dfec198b3c31af7

      SHA1

      4e7ab6336c0538be5dd7da529c0265b3b6523083

      SHA256

      169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

      SHA512

      97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

    • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe

      Filesize

      327KB

      MD5

      78fd6df30f791c7b5f45dca0b4c952a5

      SHA1

      d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

      SHA256

      dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

      SHA512

      abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

    • memory/3876-11-0x00007FFA34F30000-0x00007FFA359F1000-memory.dmp

      Filesize

      10.8MB

    • memory/3876-12-0x0000023AD18E0000-0x0000023AD18F0000-memory.dmp

      Filesize

      64KB

    • memory/5036-0-0x00000260B8CB0000-0x00000260B8D08000-memory.dmp

      Filesize

      352KB

    • memory/5036-3-0x00007FFA356C0000-0x00007FFA36181000-memory.dmp

      Filesize

      10.8MB

    • memory/5036-4-0x00000260D3440000-0x00000260D3450000-memory.dmp

      Filesize

      64KB

    • memory/5036-6-0x00007FFA356C0000-0x00007FFA36181000-memory.dmp

      Filesize

      10.8MB