Resubmissions

10-04-2024 02:52

240410-dcqxlaff2v 10

10-04-2024 02:52

240410-dcqltscc72 10

10-04-2024 02:51

240410-dcm6pscc67 10

10-04-2024 02:51

240410-dcmj6scc66 10

14-10-2023 04:10

231014-erhp7sga6y 10

Analysis

  • max time kernel
    51s
  • max time network
    619s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:52

General

  • Target

    f21559ac7c67d871d4f05.exe

  • Size

    327KB

  • MD5

    78fd6df30f791c7b5f45dca0b4c952a5

  • SHA1

    d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

  • SHA256

    dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

  • SHA512

    abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

  • SSDEEP

    6144:Vc6sWfGY/yODx332tOIXlU1QWZxXAnuHW9bbGDwVdqe1mM:Ps+CXIAuGG8dA

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot5968091729:AAHVag_ncx5c5AIYERGTqv9kr7clJT1_HDU/sendMessage?chat_id=-1001962300376

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe
    "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2912
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2436
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2848
        • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2496 -s 1308
            4⤵
              PID:1116
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {24430CCE-8786-4DD6-9161-563D67AE012A} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2820

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        84063475096629e04dc15d2790301810

        SHA1

        653e02c03e74fc266b33c0cce3b86e3801370f2c

        SHA256

        9904b837b69e9f3133e5d50314109e266d53e655ace4857b43dd25fbcd31f86d

        SHA512

        97d249c76a61dfb8c353ab2e9358db62895bba7266fc4c516ccb7efe1423679167a2621995dfe443277679c14557bbd8a5f770813cd0012d5de34dfbce63b524

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        001278aa288648ac7faa1b62baf4ae0c

        SHA1

        1140c9f88ddb0bffc4b6439db4e2420d8b4b86db

        SHA256

        df4b8b96a2b0399b355eae1ee717cd17fca495d09c8e900bc9334c63bda756e9

        SHA512

        a98da49d87357eda3df9d2600010cf2fe3c08e537950516fd72e53d5657f291369bb356e7c05b4c7ebba17c565bf2b68ea2455a21aa6b20dee70a41f3d8da588

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        da48bf3bafa47088879bdaef31b013d6

        SHA1

        445753990d98c6f67a85085ae0bed6855903724d

        SHA256

        09daff11495b1860bda25df5cc37b5d2de87fb4d2e4d2caa147d02ed953047d3

        SHA512

        6b6fad0062325376a78e610bf8b79513b98290a57fc0d3a43deafa1246b139d978f490db93aa4723808ad4993c4a60aeb490e69b25e6c810b313bf60865ec3cf

      • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe

        Filesize

        327KB

        MD5

        78fd6df30f791c7b5f45dca0b4c952a5

        SHA1

        d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

        SHA256

        dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

        SHA512

        abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

      • C:\Users\Admin\AppData\Local\Temp\CabBC6F.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\TarBC91.tmp

        Filesize

        171KB

        MD5

        9c0c641c06238516f27941aa1166d427

        SHA1

        64cd549fb8cf014fcd9312aa7a5b023847b6c977

        SHA256

        4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

        SHA512

        936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

      • C:\Users\Admin\AppData\Local\Temp\TarBDDF.tmp

        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • C:\Users\Admin\AppData\Local\z1jp774dks\port.dat

        Filesize

        4B

        MD5

        61d009da208a34ae155420e55f97abc7

        SHA1

        a121c377bceffd708d40503e61e965d3b8b05212

        SHA256

        a02947deb404345ac2c69d38061e53a71123ad7a81c1099e7714966d7e2f41c0

        SHA512

        6a8ce61723c2405d593e5d76b888cc298c82f9dbd18638339e47bb3764af903893817d15412ab6fb0919de01b6f71a14992470cd3e32c693f8ca00ffe50c0a0a

      • memory/2072-0-0x0000000001040000-0x0000000001098000-memory.dmp

        Filesize

        352KB

      • memory/2072-5-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

        Filesize

        9.9MB

      • memory/2072-2-0x000000001AD80000-0x000000001AE00000-memory.dmp

        Filesize

        512KB

      • memory/2072-1-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

        Filesize

        9.9MB

      • memory/2496-10-0x000007FEF4A00000-0x000007FEF53EC000-memory.dmp

        Filesize

        9.9MB

      • memory/2496-9-0x0000000001160000-0x00000000011B8000-memory.dmp

        Filesize

        352KB

      • memory/2496-11-0x000000001B450000-0x000000001B4D0000-memory.dmp

        Filesize

        512KB

      • memory/2496-157-0x000007FEF4A00000-0x000007FEF53EC000-memory.dmp

        Filesize

        9.9MB

      • memory/2820-159-0x000007FEF4A00000-0x000007FEF53EC000-memory.dmp

        Filesize

        9.9MB

      • memory/2820-161-0x000000001A9F0000-0x000000001AA70000-memory.dmp

        Filesize

        512KB