Analysis

  • max time kernel
    78s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 12:30

General

  • Target

    m1f1f3a069223072f8d6802a079235d.exe

  • Size

    306KB

  • MD5

    4b36dcaa94c3eca48a6292bd670ffe79

  • SHA1

    705484e61ac39ba02cc80903be0da6ce74333334

  • SHA256

    c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9

  • SHA512

    cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a

  • SSDEEP

    3072:71E/yXS0m2pOVLVewP2D/kIyC+mvXi1QJIkjXAToknBq9tT/8RJ6W3t3dpdQGqKI:7E2mDMtqa5EOTeKXAllKD9bmTneefA

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe
    "C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "m1f1f3a069223072f8d6802a079235d" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2784
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2968
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "m1f1f3a069223072f8d6802a079235d" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4984
        • C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4424
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp976D.tmp" -C "C:\Users\Admin\AppData\Local\d67800nkmj"
            4⤵
              PID:3660
            • C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe
              "C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:1276

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\m1f1f3a069223072f8d6802a079235d.exe.log

        Filesize

        847B

        MD5

        3308a84a40841fab7dfec198b3c31af7

        SHA1

        4e7ab6336c0538be5dd7da529c0265b3b6523083

        SHA256

        169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

        SHA512

        97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

      • C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe

        Filesize

        306KB

        MD5

        4b36dcaa94c3eca48a6292bd670ffe79

        SHA1

        705484e61ac39ba02cc80903be0da6ce74333334

        SHA256

        c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9

        SHA512

        cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a

      • C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe

        Filesize

        306KB

        MD5

        4b36dcaa94c3eca48a6292bd670ffe79

        SHA1

        705484e61ac39ba02cc80903be0da6ce74333334

        SHA256

        c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9

        SHA512

        cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a

      • C:\Users\Admin\AppData\Local\Temp\tmp976D.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • C:\Users\Admin\AppData\Local\d67800nkmj\data\cached-microdesc-consensus.tmp

        Filesize

        2.7MB

        MD5

        ceddd0001801a41dceff7f58998f7d2c

        SHA1

        99a4fca50689f85a944ff4e7c7d5a65bd4ed7510

        SHA256

        6223658daee847b59bf381b44aae15edeb2b0da54bbad220c839c4d4eb88f5ce

        SHA512

        d818acc11e01a57eb7c8622f1b961050d9889d5d31276acc0390526d3787d1e424a7b07d5f314e948fad7a3407618a4f1313c42e407f70f317eaed0f0c985a6f

      • C:\Users\Admin\AppData\Local\d67800nkmj\data\cached-microdescs.new

        Filesize

        13.0MB

        MD5

        397e10a9bb2f1d1ae2b20bb883be32d9

        SHA1

        8d612fee597e5129ea5c194ab9afcc0b5d23b055

        SHA256

        bf549488e7cf64002aaea2f8a08bc70f4e8e91841a43fddbe9d80c12b4f8cfbe

        SHA512

        402db396cb9dfefa1735ac0df6b1cc3ade628ad0ba17a59b51bd7294a09a13cfcc1cb8bf665409082c833409d6b7360077fa8e4a5d8938a9d11d183f867d50b4

      • C:\Users\Admin\AppData\Local\d67800nkmj\host\hostname

        Filesize

        64B

        MD5

        5914d95661d1d4921370fe5db8c4613f

        SHA1

        9e4716bf780cb2c5d10c61476e24fbaeb77722dd

        SHA256

        d634cb9565b391978445ca29c1bc456fe61672bdcefbb248eb380f0e9a418990

        SHA512

        e5bc0cbd230debb9edad95ad9aee5531effd0d7223abaed0707b22f3abc8340ea7a0cc1456358c092572e3bae10c05092a3c2a1e4f9823a9cfb59f83cce19f32

      • C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt

        Filesize

        218B

        MD5

        6b351be29db83d0612fe7f987fd07b5d

        SHA1

        53aadd51c9ab0acebc81704d40d3efa2cf92ee41

        SHA256

        0761d5b6ffea0890ac6a02f2781366be7d081b941a2f7795f825bb00cf859086

        SHA512

        fdede3606a2e39ae37ff636408114d4cfa0974425aa7f6f2aae10daa821e4e61051fe5e49f192dbb4d64d9b154d0e47735b6f5470c29ad6fb63f7e9d0c33fd68

      • memory/4424-12-0x000001FDB38D0000-0x000001FDB38E0000-memory.dmp

        Filesize

        64KB

      • memory/4424-11-0x00007FFEF80A0000-0x00007FFEF8B61000-memory.dmp

        Filesize

        10.8MB

      • memory/4424-40-0x00007FFEF80A0000-0x00007FFEF8B61000-memory.dmp

        Filesize

        10.8MB

      • memory/4424-41-0x000001FDB38D0000-0x000001FDB38E0000-memory.dmp

        Filesize

        64KB

      • memory/5072-0-0x000001FAFF380000-0x000001FAFF3D2000-memory.dmp

        Filesize

        328KB

      • memory/5072-6-0x00007FFEF8C60000-0x00007FFEF9721000-memory.dmp

        Filesize

        10.8MB

      • memory/5072-4-0x000001FA9A4C0000-0x000001FA9A4D0000-memory.dmp

        Filesize

        64KB

      • memory/5072-3-0x00007FFEF8C60000-0x00007FFEF9721000-memory.dmp

        Filesize

        10.8MB