Resubmissions

10-04-2024 02:41

240410-c6hmmsfd7z 10

10-04-2024 02:41

240410-c6g14scb46 10

10-04-2024 02:41

240410-c6gqcacb45 10

10-04-2024 02:41

240410-c6f4tacb44 10

14-10-2023 01:33

231014-bysbfahh6s 10

Analysis

  • max time kernel
    117s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 01:33

General

  • Target

    x19a4f9f3d16fcc9779ba8ea79bf7.exe

  • Size

    392KB

  • MD5

    2299a17350433284e58bd0fcc10edf41

  • SHA1

    d477f1cd55365db00ca77cc5459afabe1ffc80b3

  • SHA256

    c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

  • SHA512

    123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

  • SSDEEP

    6144:5cJGLvLE5hu6Me646G0D1ecme1x9b31v4n:uUvLr6k9b5ecmed1v4

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe
    "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2892
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2680
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2752
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2696 -s 2288
            4⤵
              PID:1052
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {EA72F54E-0C41-4EB6-838F-8BDB566FD890} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2404
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2404 -s 3152
            3⤵
              PID:2232

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0c0edf87622bde0c293b6215e03e3e5c

          SHA1

          513b42b377dd31b08c90c210b58e934ad42a9649

          SHA256

          ff6c057d5af334a966c8954f4aceb6009bbee4eb31823d40c0760dba94cd4bba

          SHA512

          a81b2f58fde035c3766c77feca6c33e3a8eb42f449151cfe41faa90f592cfcfb92a38edaee596d9c6415d11be50a035a28ec2d1ea49c590fd2c73d356794ddf3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7e74b212b9abc9cd622ded4ef7cd885e

          SHA1

          3ddeea2354cb7f36bf379b414dcbf20944c9d1d1

          SHA256

          60f6ed2af28b35571f2cdec9c7a4781b1a3a887b30f1a92ec9b1f4abfb0bbca7

          SHA512

          d8c81782a531f64978d95a50d5c0d8fc7a949edf20e774f884a93b8b5762cce9795ec7238b78245e87be316cb7e3200222bf18697d7c44a508b120dce72efd46

        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe

          Filesize

          392KB

          MD5

          2299a17350433284e58bd0fcc10edf41

          SHA1

          d477f1cd55365db00ca77cc5459afabe1ffc80b3

          SHA256

          c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

          SHA512

          123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe

          Filesize

          392KB

          MD5

          2299a17350433284e58bd0fcc10edf41

          SHA1

          d477f1cd55365db00ca77cc5459afabe1ffc80b3

          SHA256

          c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

          SHA512

          123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe

          Filesize

          392KB

          MD5

          2299a17350433284e58bd0fcc10edf41

          SHA1

          d477f1cd55365db00ca77cc5459afabe1ffc80b3

          SHA256

          c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

          SHA512

          123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

        • C:\Users\Admin\AppData\Local\Temp\CabB9D0.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\TarB9F3.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Users\Admin\AppData\Local\xtioxntk7k\port.dat

          Filesize

          4B

          MD5

          084a8a9aa8cced9175bd07bc44998e75

          SHA1

          e37a48cf1f5105f9d44f6f54baf6195ce9be8e14

          SHA256

          54a9075c64e82a300d2a7ddbad5d23b29714f544ac3acfc91536afdd595d488b

          SHA512

          3fb265115de9e161cdd5e2004043bc4366189a91396fe8ba1dd09ea959687ca15a23d0e6ca8de6be0caf9f650a487a0c58aa9e54579118103163437ac0cc34dd

        • memory/1696-2-0x000000001AF20000-0x000000001AFA0000-memory.dmp

          Filesize

          512KB

        • memory/1696-1-0x000007FEF5550000-0x000007FEF5F3C000-memory.dmp

          Filesize

          9.9MB

        • memory/1696-0-0x0000000000A70000-0x0000000000AD8000-memory.dmp

          Filesize

          416KB

        • memory/1696-5-0x000007FEF5550000-0x000007FEF5F3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2404-72-0x000000001A6E0000-0x000000001A760000-memory.dmp

          Filesize

          512KB

        • memory/2404-71-0x000007FEF4B60000-0x000007FEF554C000-memory.dmp

          Filesize

          9.9MB

        • memory/2404-103-0x000007FEF4B60000-0x000007FEF554C000-memory.dmp

          Filesize

          9.9MB

        • memory/2696-69-0x0000000000B80000-0x0000000000C00000-memory.dmp

          Filesize

          512KB

        • memory/2696-68-0x000007FEF4B60000-0x000007FEF554C000-memory.dmp

          Filesize

          9.9MB

        • memory/2696-10-0x000007FEF4B60000-0x000007FEF554C000-memory.dmp

          Filesize

          9.9MB

        • memory/2696-9-0x0000000000D90000-0x0000000000DF8000-memory.dmp

          Filesize

          416KB

        • memory/2696-11-0x0000000000B80000-0x0000000000C00000-memory.dmp

          Filesize

          512KB