Resubmissions

10-04-2024 02:38

240410-c4pceacb24 10

10-04-2024 02:37

240410-c4ne4scb23 10

10-04-2024 02:37

240410-c4llhsca99 10

10-04-2024 02:37

240410-c4jf6aca98 10

14-10-2023 01:31

231014-bxezqahg8w 10

Analysis

  • max time kernel
    118s
  • max time network
    295s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:37

General

  • Target

    k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe

  • Size

    339KB

  • MD5

    1cab66a5c15f97f040fb23d354d04a9c

  • SHA1

    f0dbebd22b2c7bfedbefa4435b345c58416f9448

  • SHA256

    d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f

  • SHA512

    a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab

  • SSDEEP

    3072:gdrpN/JlLKd5hkad0lk0vGJGMlngDBXrkhamyeFykt9sxc8eTRLUvenjLM/zNlgl:0UGPUvva+lxXY6uXAJMI9bAV0D

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
    "C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2532
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2572
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2516
        • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2920 -s 3788
            4⤵
              PID:1564
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {6C76A583-B7A6-4BEF-ACDC-B1B462D151B0} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
          C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1972
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1972 -s 2540
            3⤵
              PID:2628

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8967714f79f1ccd4d0b7de422714f85e

          SHA1

          ccd22ea0e48b6861f34a5bf3faf35f65e2da461d

          SHA256

          16cf7985fb4f0c66749b4d4deed7965cb0cfe6fc191dfc99577683a96c0c9889

          SHA512

          8cba08a0ea9cbcbe7d76c79f0e6209e71d073e0409e86640077127e69d0e3aedbb3eb80a60936e1c33f1a584744d824ba3994413150f087c8588b4ca0b0ee00e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          defdd70821db3fb665bee343a7818b18

          SHA1

          ca9663c9e41f30c633e4450b29299a7395e4b4cc

          SHA256

          516169a736f0ebd7a54b3e2da143d051d37636e3b50f04fa7a405db22731299a

          SHA512

          3fac0da03c19cfb085c3a01c0b4477e46e73896ea11b61b3e11724061adfeef122b1b5e39148be6de10e251dbea35227a420b14fc88dcf60bba28bb284d04fde

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          66228f922c3cbe50c8ce7daae81db55f

          SHA1

          6b204b96794555d6b5a77e03baf4cbce5c95ad44

          SHA256

          44766f6142a11193774462a6cfcffc6300992446a05be65fec7a89dc69e62aef

          SHA512

          2f57b1b131241264cb7f5e1bd7f90f6cf4a6ba2cbd51705a1579aab06c441b1ddcc4efd850a9a1a45a37d6e0b3a689f03fce9b5faf48db4f8f7cabfd8c665fa7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          960359e3fcc858daef88fddddec5b523

          SHA1

          09559f966fc905b4b6d04931bcd70762840cf094

          SHA256

          29e374a0fbf1d27085dbba37ee5b26ca3301cc32654f2f12886a639da6ceed33

          SHA512

          e49f6d6db026a28e3a3ec0556446a9ed6e62e399c996a18b5c5d7189f451614b53095e7cd5e968e098dd0f478f12c87f9c64b8147d5a8da9b5155b776f314049

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8a995b6aabf90101b15b3fb3a9f635ee

          SHA1

          69e9758e7586dc351e8dc11a874fe27303df67e4

          SHA256

          78cc0784269a659561486d5bb39486a79524823f820f18c262a09bde61e78230

          SHA512

          b87156bf46c619361243b4c6240e8ec8217a5b56eef1c40b81a622017b242ca8625c01cca6fa0acb886ba401167b1a86295da5e59311b9d39a9234cc880a166a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8c65a8df1c817323ef61d3a23220663c

          SHA1

          1b023c127662300f24116fa1db8f405c0ea8ba31

          SHA256

          2e366ca019ea573dd2f261c5f8a40a39032ba797f6e8ece6c64e2a65706483a4

          SHA512

          e0425830018c7f700739f36065251f7ce64f51631dcefc804bf6034150a8c56465675f07323136214bded058e5cd1b4de40edfcb921fbf6ccc2fb1dcfd8b3023

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0d2eee7431fdc4da406f3654915b5518

          SHA1

          7432e83d7783d65a560637d48433bbcb4072778d

          SHA256

          55a6941f4e6a422c353873a2dc7ee9c42ca07ce76bedf1f6e3a6c7936c85cbc1

          SHA512

          c1790cd7922dde70135e842ee2910c42cc906559142bd905bfbd25c8f3b41b961e94be805fe3fe45de2dc51b11f3b43b030345ecb4cd5eed49dc341e47eadfb2

        • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe

          Filesize

          339KB

          MD5

          1cab66a5c15f97f040fb23d354d04a9c

          SHA1

          f0dbebd22b2c7bfedbefa4435b345c58416f9448

          SHA256

          d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f

          SHA512

          a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab

        • C:\Users\Admin\AppData\Local\Temp\Cab3DED.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab3EAF.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar3E5E.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\Tar3F11.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\lcybndk48g\port.dat

          Filesize

          4B

          MD5

          85203ae86f2de2662ca5b6d614fbe495

          SHA1

          92d2b60e49c89f127530350f2ba39326fd90c541

          SHA256

          010b9063e59e7cf38e4249c2fa85ce9ebe9805fe952dec6776306a9a45862375

          SHA512

          74e064453619d5f13c08a5601ed5d04eab0a31fd3d5e25d80eb5756fb05815a38eaca2e847999f68c580cb3683eee75e4931d6a09d9b221db3c6018a70af236f

        • memory/1972-286-0x000007FEF4960000-0x000007FEF534C000-memory.dmp

          Filesize

          9.9MB

        • memory/1972-352-0x000007FEF4960000-0x000007FEF534C000-memory.dmp

          Filesize

          9.9MB

        • memory/1972-353-0x000000001B400000-0x000000001B480000-memory.dmp

          Filesize

          512KB

        • memory/2920-9-0x0000000000900000-0x000000000095C000-memory.dmp

          Filesize

          368KB

        • memory/2920-283-0x000007FEF4960000-0x000007FEF534C000-memory.dmp

          Filesize

          9.9MB

        • memory/2920-284-0x000000001B0A0000-0x000000001B120000-memory.dmp

          Filesize

          512KB

        • memory/2920-11-0x000000001B0A0000-0x000000001B120000-memory.dmp

          Filesize

          512KB

        • memory/2920-10-0x000007FEF4960000-0x000007FEF534C000-memory.dmp

          Filesize

          9.9MB

        • memory/2936-0-0x0000000001380000-0x00000000013DC000-memory.dmp

          Filesize

          368KB

        • memory/2936-5-0x000007FEF5350000-0x000007FEF5D3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2936-2-0x000000001B300000-0x000000001B380000-memory.dmp

          Filesize

          512KB

        • memory/2936-1-0x000007FEF5350000-0x000007FEF5D3C000-memory.dmp

          Filesize

          9.9MB