Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 10:16

General

  • Target

    k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe

  • Size

    339KB

  • MD5

    1cab66a5c15f97f040fb23d354d04a9c

  • SHA1

    f0dbebd22b2c7bfedbefa4435b345c58416f9448

  • SHA256

    d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f

  • SHA512

    a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab

  • SSDEEP

    3072:gdrpN/JlLKd5hkad0lk0vGJGMlngDBXrkhamyeFykt9sxc8eTRLUvenjLM/zNlgl:0UGPUvva+lxXY6uXAJMI9bAV0D

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
    "C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:520
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:4132
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3244
        • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:3620
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp81C3.tmp" -C "C:\Users\Admin\AppData\Local\lcybndk48g"
            4⤵
              PID:764
            • C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe
              "C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:2672

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe.log

        Filesize

        847B

        MD5

        3308a84a40841fab7dfec198b3c31af7

        SHA1

        4e7ab6336c0538be5dd7da529c0265b3b6523083

        SHA256

        169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

        SHA512

        97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

      • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe

        Filesize

        339KB

        MD5

        1cab66a5c15f97f040fb23d354d04a9c

        SHA1

        f0dbebd22b2c7bfedbefa4435b345c58416f9448

        SHA256

        d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f

        SHA512

        a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab

      • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe

        Filesize

        339KB

        MD5

        1cab66a5c15f97f040fb23d354d04a9c

        SHA1

        f0dbebd22b2c7bfedbefa4435b345c58416f9448

        SHA256

        d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f

        SHA512

        a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab

      • C:\Users\Admin\AppData\Local\Temp\tmp81C3.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • C:\Users\Admin\AppData\Local\lcybndk48g\data\cached-microdesc-consensus.tmp

        Filesize

        2.7MB

        MD5

        8f4baf1bd0a79cd74deae40a54208173

        SHA1

        4a3d378b958e3e7ab633f46bb97232813ad5e0ed

        SHA256

        b28e8d51120a7148ed0656c141667c5f9eff38f17288795a10ccf09b3edbc809

        SHA512

        fa37e67a2c66df6bd3d29599da2052bac69c9d27111e8055827bbb115204c50486b040d9709f45ffa3e64c0d449f52a16a57938624ca7677e3cbac3c8e06be8a

      • C:\Users\Admin\AppData\Local\lcybndk48g\data\cached-microdescs.new

        Filesize

        8.8MB

        MD5

        eeee92bc9f92d67fdd5ce882e8849921

        SHA1

        e8b34b9c404dc4feb98c5fa980e2325aebd329c2

        SHA256

        18f4882d8c442aed7d4d4207ac428547b2ea66d2501adb113b970424a15c5f3f

        SHA512

        7a77a85dc7980a7e318c6d1b139ffe8d9967915e1f884e2eca2ab35e6f71d3db65985e387a9d002f06530733e93a9a5478f42768c377a14bb69fb50f5486987e

      • C:\Users\Admin\AppData\Local\lcybndk48g\data\cached-microdescs.new

        Filesize

        9.0MB

        MD5

        d70bd41c39d6663a8bf2677fb53771d9

        SHA1

        61b1d8c1e3a20abc632b7c64a7a4935fdf1ad8b0

        SHA256

        caffc45aef83455514e6f269dd001f3bcd12f9f3927179013052ac5fe0d7ac36

        SHA512

        1c87d52d281e651860b3243150b99308aeb9c697d46799d987b7f375b87f99d24977b6385563c12149461b8caa58d3f8b835bb2757ff832b04b782a2eb6b92df

      • C:\Users\Admin\AppData\Local\lcybndk48g\host\hostname

        Filesize

        64B

        MD5

        b38ba51282f51e8061804e1f4b735524

        SHA1

        43927d80700cb0857a2fb3d41ee1c8df8689203b

        SHA256

        350ad4e8baba0f1c50bca073b0c4deb96ead5b10933f7262c5f0541859bf596a

        SHA512

        067fb113af017e5c8261eb35a218d167056e5725df7a39cbdee7d6bda3288c85f250e6abee5dbafbfe8db98c066d97bf8a526ca88b06180993f2b074e646b7be

      • C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\lcybndk48g\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\lcybndk48g\torrc.txt

        Filesize

        218B

        MD5

        b72a01d286be9556b57abd14c7a3934a

        SHA1

        68bdf78639dc3ccb16dc54bdbd46cb82509a29b4

        SHA256

        a15584b9fedcd2ce686bbd76e663bb2a697d14c07aeb0c57b0f79b5709618812

        SHA512

        e2bcd8aa2fdd5b8ee130522a3fb69697fa756da808bf93e582dbd314e87b5b43ffb139f87050ad6953a3be08b2d80261fd45dcde4be1c63c593ba88b1654a05a

      • memory/2916-0-0x0000028A2A630000-0x0000028A2A68C000-memory.dmp

        Filesize

        368KB

      • memory/2916-6-0x00007FFF70630000-0x00007FFF710F1000-memory.dmp

        Filesize

        10.8MB

      • memory/2916-3-0x0000028A2C270000-0x0000028A2C280000-memory.dmp

        Filesize

        64KB

      • memory/2916-1-0x00007FFF70630000-0x00007FFF710F1000-memory.dmp

        Filesize

        10.8MB

      • memory/3620-12-0x00000211F11F0000-0x00000211F1200000-memory.dmp

        Filesize

        64KB

      • memory/3620-11-0x00007FFF6F510000-0x00007FFF6FFD1000-memory.dmp

        Filesize

        10.8MB

      • memory/3620-48-0x00007FFF6F510000-0x00007FFF6FFD1000-memory.dmp

        Filesize

        10.8MB

      • memory/3620-53-0x00000211F11F0000-0x00000211F1200000-memory.dmp

        Filesize

        64KB