Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2023 15:08

General

  • Target

    990acad7176719fc7ce6cf4d9337e7b0_magniber_JC.exe

  • Size

    8.7MB

  • MD5

    990acad7176719fc7ce6cf4d9337e7b0

  • SHA1

    bef1810b9ddc039a096bfaba5f1b4392b3e47628

  • SHA256

    563b5f3c95294f3577426f39bf29606694215be6ff2e8ac3e0fa7906a3b50657

  • SHA512

    7343507ed1f4c931fe1e6b4e2abc1e7cbedf005d6f00cb3c495dede114de0200af056c29107122ce4e95fb67a49e303d168599c952a0413f8cd9f587bb6b7a4d

  • SSDEEP

    196608:cGxAdGiQw2QGAfpF0u1q8jntGJnSX/08iCgYj8x:cGOQw2QLpi8jnt2SXMBCXg

Malware Config

Signatures

  • Shurk

    Shurk is an infostealer, written in C++ which appeared in 2021.

  • Shurk Stealer payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\990acad7176719fc7ce6cf4d9337e7b0_magniber_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\990acad7176719fc7ce6cf4d9337e7b0_magniber_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Detects videocard installed
        • Suspicious use of AdjustPrivilegeToken
        PID:4804

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3596-0-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-1-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-2-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-3-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-4-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-5-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-6-0x0000000002370000-0x0000000002380000-memory.dmp
    Filesize

    64KB

  • memory/3596-7-0x000000007E770000-0x000000007EF5A000-memory.dmp
    Filesize

    7.9MB

  • memory/3596-8-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-10-0x0000000006400000-0x0000000006BB2000-memory.dmp
    Filesize

    7.7MB

  • memory/3596-27-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-28-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-29-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-30-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-31-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-32-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB

  • memory/3596-33-0x0000000006400000-0x0000000006BB2000-memory.dmp
    Filesize

    7.7MB

  • memory/3596-34-0x0000000075A20000-0x0000000075B10000-memory.dmp
    Filesize

    960KB