Analysis

  • max time kernel
    118s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2023 05:35

General

  • Target

    t536f0746f287ffe6c9131c.exe

  • Size

    386KB

  • MD5

    e4d3a1d9c41d306200aa39ee9f718474

  • SHA1

    7af7cd1865189d69c94fdb28d38b090d322fb134

  • SHA256

    7e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2

  • SHA512

    6fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186

  • SSDEEP

    6144:+2G9h7IouE6yrJTe4nPF9bCGV0fAaxYt:+th7d68e4P+GV0fApt

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe
    "C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "t536f0746f287ffe6c9131c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\t536f0746f287ffe6c9131c.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2904
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2648
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "t536f0746f287ffe6c9131c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2612
        • C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2768
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2768 -s 3620
            4⤵
            • Program crash
            PID:2284
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3DF63676-15DE-4F26-B452-BFACB91D8321} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe
        C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2108 -s 2312
          3⤵
          • Program crash
          PID:2892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      df63f709be4347f3122f927d76190fc8

      SHA1

      1a91e707fbebb43d89212c6266a10294f4bc5b82

      SHA256

      9bf3c014effec716c0e63695346b1d80750f919c9fc61dee1acdc1b3ea15e7ea

      SHA512

      84277c8e78f1005d37e5487c8aea0c766916b743379bb875ccc7fd25dfaf6542074a3b2732b67da4081bb3d7da6fdca99fe72c81559c902e80016b63e3ae4b62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      6313bf40098d3ce1afaeb4b1fd86f937

      SHA1

      84cc7474910a710de47e412e323c3eae1749a74c

      SHA256

      e67e713dcfde2e3c4c9c9ecb4949d46ee82246fa26d4db0840f63585a79815ab

      SHA512

      2f7220118b73f7424c80259fa8fb10c0a510d7089fd5966f3827a44faa91d8f7942adfc37d5d8e2c628b70e087bb638b4a915f9b1e0f0a5fb6478b68a850d06c

    • C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe

      Filesize

      386KB

      MD5

      e4d3a1d9c41d306200aa39ee9f718474

      SHA1

      7af7cd1865189d69c94fdb28d38b090d322fb134

      SHA256

      7e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2

      SHA512

      6fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186

    • C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe

      Filesize

      386KB

      MD5

      e4d3a1d9c41d306200aa39ee9f718474

      SHA1

      7af7cd1865189d69c94fdb28d38b090d322fb134

      SHA256

      7e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2

      SHA512

      6fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186

    • C:\Users\Admin\AppData\Local\TeamViewer\t536f0746f287ffe6c9131c.exe

      Filesize

      386KB

      MD5

      e4d3a1d9c41d306200aa39ee9f718474

      SHA1

      7af7cd1865189d69c94fdb28d38b090d322fb134

      SHA256

      7e2371898d8c9121075812f5b9a57de66e7a11ac686042ac6bf59c07b2ad51a2

      SHA512

      6fa7a52bedf77f2ff42d4042a6d4381003e63b38038062b89b7a69395db1dd2a44ac449036f901dabf2d1aaffef0e463d7c347f5c360bb72d2cc3f932358d186

    • C:\Users\Admin\AppData\Local\Temp\Cab7E47.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar7E69.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\wfilbrsbzp\port.dat

      Filesize

      4B

      MD5

      0db2e204010400f5c506620adcd1ae68

      SHA1

      8af87f35ba1764bffede1c661c6e5e53bc8dcb96

      SHA256

      7e84b7064b47ed05c8b2f72b8d0fb5ffeacde209308d14ea1535e776b35f523b

      SHA512

      d90818dd80aa80f86e72c202a50d8bd7f4df6fc688c08f5a1eae9a49412cb4d138c8dccdaa3d17b888a61dd4d7b5bb30cfbf1c22345c223a0726f9518d948ce2

    • memory/2108-99-0x000007FEF49A0000-0x000007FEF538C000-memory.dmp

      Filesize

      9.9MB

    • memory/2108-128-0x000000001ABF0000-0x000000001AC70000-memory.dmp

      Filesize

      512KB

    • memory/2108-127-0x000007FEF49A0000-0x000007FEF538C000-memory.dmp

      Filesize

      9.9MB

    • memory/2108-100-0x000000001ABF0000-0x000000001AC70000-memory.dmp

      Filesize

      512KB

    • memory/2412-0-0x0000000000810000-0x0000000000876000-memory.dmp

      Filesize

      408KB

    • memory/2412-2-0x000000001B2C0000-0x000000001B340000-memory.dmp

      Filesize

      512KB

    • memory/2412-5-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

      Filesize

      9.9MB

    • memory/2412-1-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

      Filesize

      9.9MB

    • memory/2768-98-0x000000001AC40000-0x000000001ACC0000-memory.dmp

      Filesize

      512KB

    • memory/2768-96-0x000007FEF49A0000-0x000007FEF538C000-memory.dmp

      Filesize

      9.9MB

    • memory/2768-10-0x0000000001150000-0x00000000011B6000-memory.dmp

      Filesize

      408KB

    • memory/2768-9-0x000007FEF49A0000-0x000007FEF538C000-memory.dmp

      Filesize

      9.9MB

    • memory/2768-11-0x000000001AC40000-0x000000001ACC0000-memory.dmp

      Filesize

      512KB