Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2023 12:30

General

  • Target

    m1f1f3a069223072f8d6802a079235d.exe

  • Size

    306KB

  • MD5

    4b36dcaa94c3eca48a6292bd670ffe79

  • SHA1

    705484e61ac39ba02cc80903be0da6ce74333334

  • SHA256

    c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9

  • SHA512

    cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a

  • SSDEEP

    3072:71E/yXS0m2pOVLVewP2D/kIyC+mvXi1QJIkjXAToknBq9tT/8RJ6W3t3dpdQGqKI:7E2mDMtqa5EOTeKXAllKD9bmTneefA

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe
    "C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "m1f1f3a069223072f8d6802a079235d" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2648
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2660
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "m1f1f3a069223072f8d6802a079235d" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2996
        • C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2608 -s 988
            4⤵
            • Program crash
            PID:436
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {47AA3F79-0CAA-4CA9-804D-BE110EF7BF94} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe
        C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1796
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1796 -s 1832
          3⤵
          • Program crash
          PID:1632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      d39dcd57ef2db3ec39b1ab56f24a8525

      SHA1

      d971a12374d180a06eedea653f569251faa12375

      SHA256

      20e4a0038864ce929898b72564e1c690b887279bbb4ed0f960ac363ef9809c07

      SHA512

      d088c96c93c787df6e52652529d740d8e3b2edda1ec73c4e563849d3526fc88e012b8733202f644466e3fef400dc85cdda7843405270b1c6da312ec46b0edea3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      48f8a929f9799a8abc74c1c1bebd7fd2

      SHA1

      09686842d10a566128241fdfaa32ae2a3a6f0391

      SHA256

      b92abd485dfed3cb58cf06e9914d73522c9563091e1d4d7aaac83fc0d1ce3cc7

      SHA512

      6538688ad4a2c3edcf47990e3f1cb56e7cc83b066fc372bdc9b34c2162e6ab38e9f23e9512451beaf73f58a483bf18412765b9ced33f6974f161a658e5637177

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      bb0f13dc79b6899941cdccba0eaf0c33

      SHA1

      ae50d15cdee3e328993d0769104a21c1e0db6dc6

      SHA256

      f3e0cb4e1f6b2b1e23d128fcc9a9da444119f511375337d340f760737f8744f9

      SHA512

      28f233399fc37bda415d0a57ba5df176d5374377e1ff0c21ed790097bfd0069c17562704862d5c290fa8d0fc4910c797d0d3a3c99e2e8aaff9ea4083a0b0ebcb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      1c956887509d23574f26cc4b301d2d12

      SHA1

      ccfa97a145577d18d18b06906e37bc4d6abfeb20

      SHA256

      09a806cee9cbfccc582ff3669702f74470b4dec447f457ad03b507c0a44dd8ec

      SHA512

      3affa1c56d6c886983b22cef20a49d424c4e149bfdfc2126e3e69b7ad8b8b5177a3cab7c86bf8fbd262d7758e6000ed453c5333ff905376f8b4c1c43b32f1346

    • C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe

      Filesize

      306KB

      MD5

      4b36dcaa94c3eca48a6292bd670ffe79

      SHA1

      705484e61ac39ba02cc80903be0da6ce74333334

      SHA256

      c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9

      SHA512

      cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a

    • C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe

      Filesize

      306KB

      MD5

      4b36dcaa94c3eca48a6292bd670ffe79

      SHA1

      705484e61ac39ba02cc80903be0da6ce74333334

      SHA256

      c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9

      SHA512

      cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a

    • C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe

      Filesize

      306KB

      MD5

      4b36dcaa94c3eca48a6292bd670ffe79

      SHA1

      705484e61ac39ba02cc80903be0da6ce74333334

      SHA256

      c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9

      SHA512

      cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a

    • C:\Users\Admin\AppData\Local\Temp\Cab7ADE.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar7B0F.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\d67800nkmj\port.dat

      Filesize

      4B

      MD5

      a36b0dcd1e6384abc0e1867860ad3ee3

      SHA1

      34d293d054e9352f321eee9ae3e52d6e47f91d03

      SHA256

      b1b716da14a18f616a507fcf9298ae89faaa2113038cd7b996d9c163d0576e22

      SHA512

      3b42a03d7d02b158d60771d91839763ab4c5ecaa0760cbe7a12f86ef628fac00a7565616f7126b337985832ec568d553540a5b8c0738bea0aec517aed293ad96

    • memory/1796-181-0x000007FEF51E0000-0x000007FEF5BCC000-memory.dmp

      Filesize

      9.9MB

    • memory/1796-201-0x000007FEF51E0000-0x000007FEF5BCC000-memory.dmp

      Filesize

      9.9MB

    • memory/2608-11-0x000000001B1F0000-0x000000001B270000-memory.dmp

      Filesize

      512KB

    • memory/2608-10-0x000007FEF51E0000-0x000007FEF5BCC000-memory.dmp

      Filesize

      9.9MB

    • memory/2608-9-0x00000000009D0000-0x0000000000A22000-memory.dmp

      Filesize

      328KB

    • memory/2608-178-0x000007FEF51E0000-0x000007FEF5BCC000-memory.dmp

      Filesize

      9.9MB

    • memory/2608-179-0x000000001B1F0000-0x000000001B270000-memory.dmp

      Filesize

      512KB

    • memory/2944-0-0x0000000000940000-0x0000000000992000-memory.dmp

      Filesize

      328KB

    • memory/2944-5-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

      Filesize

      9.9MB

    • memory/2944-2-0x000000001B410000-0x000000001B490000-memory.dmp

      Filesize

      512KB

    • memory/2944-1-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

      Filesize

      9.9MB