Analysis

  • max time kernel
    72s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2023 20:41

General

  • Target

    f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe

  • Size

    490KB

  • MD5

    a338043c6b5260df6b7ce4c4ec3d1b80

  • SHA1

    087a787a34ee05478bfa07b50fd39c8367b0a157

  • SHA256

    f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50

  • SHA512

    c81b2f1aac6d249d43b485e8e536c22a8f44da09e31f118f9ddfd0f1ef6d1eba4b67e96d087b2148f45dc93e0de5ba0178c422088e110a40544a7b3b2ff4fccf

  • SSDEEP

    6144:/6ho3IhHN5ya1R64TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tw39b5wGuJB:irhtHxpmWHgf8Y6/Qp1nLiDKIwf

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6104192483:AAFCcnr4FR2XCO83zUSAWWZ9J3qw4tRYQoI/sendMessage?chat_id=2076277850

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
    "C:\Users\Admin\AppData\Local\Temp\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2020
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2000
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:900
        • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1296 -s 4704
            4⤵
            • Program crash
            PID:2040
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {5327D1B1-9A14-4A88-9A06-97ACD707B460} S-1-5-21-1914912747-3343861975-731272777-1000:TMRJMUQF\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1048
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1048 -s 2900
          3⤵
          • Program crash
          PID:2264

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      9dc8007fe5fbc76513c981db115b74a8

      SHA1

      2f584ae3dde91cfcec88d55249a82a6e318bddec

      SHA256

      73e9948a5698b72acb1f74db8832693cb037b5a356b5c5e09b758bc228984cbb

      SHA512

      1dfe6a5df8baf4211b60270dfe1e4c72f6121b8b8483311ef1dbab64c57e6cb2c96689bc81d800a41b47e4f2a94ddb899b2b030afe276d6d97f1f3666477d282

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      e2d62933db1075bb6f79e2bf6ca2a9e6

      SHA1

      9a880871603995306e77ec205c3e7cfff7bee859

      SHA256

      474e08e6556004ad47b18bf92381d43bdb0fcf92965dec471e9386e8eb6c3db4

      SHA512

      8b92839aeeb14b20882d72e4a2f16c2d464ae013f090de353f61bb16a813a1a84e067b2f62f74b7e66a69caf4eb8f86d5746ece96f8a5d06555533392d1efa41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      b20615ec2c1bcf540a694f73e5a5f19c

      SHA1

      0a037dc5d9e65ce4349973f3684aa2e94853f1c0

      SHA256

      dc77e66580e4e348d5ada69a2fa331896afb4de502eec13a41592a903b87748f

      SHA512

      6a65c4203b133b5fe62d77f97ef47adf56995edf4c2c20d26f6a7a227b450ebd824b36148c3009a3587555b5a85320ab61597ea332892b1fb77b3dc334150d7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      6c64c014b42ff3b43b0523c6118f58ef

      SHA1

      251ae4eaccecc8633bf6039f2d48599b7bd7c6fe

      SHA256

      2a07f747f4c1eb52861d453914e0f5033a060746ab0a4df9a533de20b23af1e9

      SHA512

      af8ea7ffb4f14854dbf3fd07279f6161b75a161183b5f543f11ace6747e73b84f5e9b8859c5f523cbd716ae4055746ea37f8cfe42ddddc40b0149b111e7139b5

    • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe

      Filesize

      490KB

      MD5

      a338043c6b5260df6b7ce4c4ec3d1b80

      SHA1

      087a787a34ee05478bfa07b50fd39c8367b0a157

      SHA256

      f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50

      SHA512

      c81b2f1aac6d249d43b485e8e536c22a8f44da09e31f118f9ddfd0f1ef6d1eba4b67e96d087b2148f45dc93e0de5ba0178c422088e110a40544a7b3b2ff4fccf

    • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe

      Filesize

      490KB

      MD5

      a338043c6b5260df6b7ce4c4ec3d1b80

      SHA1

      087a787a34ee05478bfa07b50fd39c8367b0a157

      SHA256

      f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50

      SHA512

      c81b2f1aac6d249d43b485e8e536c22a8f44da09e31f118f9ddfd0f1ef6d1eba4b67e96d087b2148f45dc93e0de5ba0178c422088e110a40544a7b3b2ff4fccf

    • C:\Users\Admin\AppData\Local\EsetSecurity\f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50.exe

      Filesize

      490KB

      MD5

      a338043c6b5260df6b7ce4c4ec3d1b80

      SHA1

      087a787a34ee05478bfa07b50fd39c8367b0a157

      SHA256

      f7b02278a2310a2657dcca702188af461ce8450dc0c5bced802773ca8eab6f50

      SHA512

      c81b2f1aac6d249d43b485e8e536c22a8f44da09e31f118f9ddfd0f1ef6d1eba4b67e96d087b2148f45dc93e0de5ba0178c422088e110a40544a7b3b2ff4fccf

    • C:\Users\Admin\AppData\Local\Temp\CabC70B.tmp

      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\Local\Temp\CabC825.tmp

      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\Local\Temp\TarC8E6.tmp

      Filesize

      164KB

      MD5

      4ff65ad929cd9a367680e0e5b1c08166

      SHA1

      c0af0d4396bd1f15c45f39d3b849ba444233b3a2

      SHA256

      c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

      SHA512

      f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

    • C:\Users\Admin\AppData\Local\y5aox5pi99\port.dat

      Filesize

      4B

      MD5

      d542599794c1cf067d90638b5d3911f3

      SHA1

      bc1a1f5e1875e3916492b3b509f58cd420eba1d5

      SHA256

      3a6e2b22591ed55131de9ee07ffdfd443d86554bfc60c2d23e6620d4e2c794df

      SHA512

      d3dd331037ad2149b8182c8e520e2fcb50c096198ac382c2a23e1adfcba487c5334829660c3faf7c8a1e5e5bb01581d61d246cb3fc85530f717f97249d761c50

    • memory/1048-249-0x000000001B300000-0x000000001B380000-memory.dmp

      Filesize

      512KB

    • memory/1296-61-0x0000000001380000-0x0000000001400000-memory.dmp

      Filesize

      512KB

    • memory/1900-54-0x00000000010F0000-0x0000000001170000-memory.dmp

      Filesize

      512KB

    • memory/1900-55-0x000000001A780000-0x000000001A800000-memory.dmp

      Filesize

      512KB