Resubmissions

10-04-2024 02:38

240410-c4pceacb24 10

10-04-2024 02:37

240410-c4ne4scb23 10

10-04-2024 02:37

240410-c4llhsca99 10

10-04-2024 02:37

240410-c4jf6aca98 10

14-10-2023 01:31

231014-bxezqahg8w 10

Analysis

  • max time kernel
    1563s
  • max time network
    1564s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:38

General

  • Target

    k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe

  • Size

    339KB

  • MD5

    1cab66a5c15f97f040fb23d354d04a9c

  • SHA1

    f0dbebd22b2c7bfedbefa4435b345c58416f9448

  • SHA256

    d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f

  • SHA512

    a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab

  • SSDEEP

    3072:gdrpN/JlLKd5hkad0lk0vGJGMlngDBXrkhamyeFykt9sxc8eTRLUvenjLM/zNlgl:0UGPUvva+lxXY6uXAJMI9bAV0D

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
    "C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2276
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2260
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "k2fef4820980d3c2c1f2cce2f95e94f5e1c18" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2652
        • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2664 -s 4136
            4⤵
              PID:1488
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {D4FE05C8-951E-46FF-931E-74D251AAC2ED} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
          C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1544
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1544 -s 2640
            3⤵
              PID:2716

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a996cfa30766406176ec46db34ece5de

          SHA1

          92dd8692c6c94daf60ff66a09f9585498ab87bce

          SHA256

          dc6f03b352001660de7b87d91f12909cbf4d2226c6c7f0abbb39ea141b37e370

          SHA512

          5cac28cd861c14ebb2a86d804b45662ae8b6ecc853af2682ee93576863f0c5248d5f582c4956d6a3f8261f003655faa479d699e5212a2015da061d1cf22ee951

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          03882d0ac2b64bc415fa830247717ffe

          SHA1

          a7b4d54c98be67fca29025b38378ad2e6172e747

          SHA256

          084b0f81cb3d2763ac50d6b6c2fc872d528a46aabf3620c88ad9175ea4694d6e

          SHA512

          6b41b3216713df100820188007e750af5230afca994af44a4ad68d3642e5be195c9925c7aeca0b87272821212e5b8101549cf3491cc481b2c5315acbabafa728

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          20be7123e5cd6e97591825711654a366

          SHA1

          33407d0af1b6be9665c5d70699ef47bf32563cb5

          SHA256

          e08076cbe75c1ccfc2437b1b785c965197b5c27e9aa833711f218e302bf25724

          SHA512

          41b0e8f0aa2b36241fec30a6b6d7d667d713366ce3f752add6fccdc77ba89dc559febba8654880e7ea6900d03d68414311a3e3cd6521017aeb5c5ea3ab097237

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8c886a59c6f6ded825da25d56c56bcd5

          SHA1

          f4555536c7bee480862d1e95032b69b525e7330d

          SHA256

          fb7ca4197f6b82d00199c10a0a506e7e57fd1ee3e1d70f75bbb5488a1673979e

          SHA512

          620aa2baccb3609abd9d16a8995f63fe24aad0587f79c2d493bbebe7596da83dc37091aff4442b60166b87faa81e16f35e8dd615a850ec6859727c1a3863b79b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2b3782ee937c32400971150353a88113

          SHA1

          d6a8ab1eaf8a09a3ac1e171494c8f9f63b025f4c

          SHA256

          e20cb1d02ec76d413a7e2617bdff76f3c03b513650ffab7b5602e00acca86acf

          SHA512

          15c9ec4b18704ca7735d2371b25ff92bdbd02660919fc9c70b5ad750de8a76d22e13a4144b52ec36ed39e2a63fb013f0f713794a8cd2a844151bb46af64ae8da

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c9900f31e16252a247341b1b9a5b2c9c

          SHA1

          cf339300d73d63a427f0ec5758e147f3ab76be46

          SHA256

          dc92121f4bbc8fb5938273e3125c41b2bfc83d78e1cb1a226d045fd3398f847f

          SHA512

          a6318a2acbb4844a2d73c5599ff97e3b3155b1df6fd4200b5b82def440204ac6ae57e7e4cf0ba903ef0b8d488b24a5982321d93be3c6e566fb96a75fae597ee3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          59434368c96202909512536b6bade07d

          SHA1

          e16d1687e69c157c11c0a7f786ffc0b5942556a2

          SHA256

          23dd1d865ba33c71abb070fc336f9d26b30c4897cf4e939345493a86f46741f2

          SHA512

          9e1cec3bebb0e93497659bffb3803d696984aead6b0eff0e5c28c9210c18496c7e0ec50e3cec203915d0f94576e23fa855eaf74e6863210b1a4cc01220940163

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          420fd8e653a77898d234408bcd100e89

          SHA1

          4ac7849a117d637d98a2c42cad7a6e20ba24bc61

          SHA256

          21b715750b58c7e96ae44c6dd4a8e5977439bc2b1fd1ff4e22a8f5f585040920

          SHA512

          ed6ef27d8f4d5bb229dc5b45d5249eb2c04f3194788fbef9969f4396b8f1d7e814b023114ced9409f23ae21fd391a49e71e5d4ff46da626da2689fa31e975be6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          710f0693502e97c0bab6ab76b271ffe9

          SHA1

          59e96806e811bc17e1b013c05b15be5206b7a81b

          SHA256

          72485dd61ac1c2bce59a6355c4c8b3ca1626829a8ba0133dfc2abcfb55e35e5e

          SHA512

          9480f8555fb642bcd0d1dc23ea1e13fb8b841ff4eba8dd7b95e4d90fc26dadef9fecd7135674bdbf7cd13955ae29b12a31fbecfff436b8aef0d22fd6660467f7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          74f3b011ffec80959e986db7d782b0f6

          SHA1

          962996da106ba5e7fe8c147a094df9c36a0c7d3a

          SHA256

          69870792a9f5a37dc53d7bf1ea8759f6567ac0e21a02a9f51cf5d1b426de8b38

          SHA512

          d68ec79bc13ac9ed285362a6babcd975ca62dbdfe57aa4ffb14bbed6fe1238f74a722b32d1e725db6e85111082bd57bf3e80df7fadffe5feea132e2315e6dba2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          f74b0ae77bb3bca9ed0396bc452db9af

          SHA1

          19c169ed9552591a60789f2db3b14b78f292241f

          SHA256

          879122ac7792966acee6087a46aa0ba5388fd7ca090a894b326560b27eb05d03

          SHA512

          1bb7a05004b91bf23cf796f91ea62925ff477644e6bdc111ef4c4153a55641c61f0dfccd4f20c8b58f716b89545e68739a0cd253b42bd8f32fa8566296d02ff7

        • C:\Users\Admin\AppData\Local\TeamViewer\k2fef4820980d3c2c1f2cce2f95e94f5e1c18.exe

          Filesize

          339KB

          MD5

          1cab66a5c15f97f040fb23d354d04a9c

          SHA1

          f0dbebd22b2c7bfedbefa4435b345c58416f9448

          SHA256

          d71329c78c704ee9cc7133761b5e738a315e7eb784e348d7743a8a7366724e9f

          SHA512

          a5508a75a0a7c747cc50fe8284b9097e1cb9ae83bd7e80553ffa875a6d07d6eec7fc18f66a0a328aa0614c26642d884bfe152e6c09a11eeb0d64f6be66064eab

        • C:\Users\Admin\AppData\Local\Temp\Cab1ED7.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1F0D.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\lcybndk48g\port.dat

          Filesize

          4B

          MD5

          ae3f58a127f6c1f12c4942432d1f246a

          SHA1

          2746072afbcd8668ddca24f8898168ab16b6142d

          SHA256

          31c90b860ef80dd90b19bc418bdd941b42c0e9a41fcb6b3deae33f5a568fb1a5

          SHA512

          4c21428f5185dfefa198c19dadea4ae95685e4ccd25b7afd3a4ea32e1422fa803af7bcafd3abafe258ec161b26faebc5e6c12d9c6c3e0babf069895411649ec9

        • memory/1544-797-0x000007FEF5090000-0x000007FEF5A7C000-memory.dmp

          Filesize

          9.9MB

        • memory/1544-866-0x000007FEF5090000-0x000007FEF5A7C000-memory.dmp

          Filesize

          9.9MB

        • memory/1544-867-0x000000001AFB0000-0x000000001B030000-memory.dmp

          Filesize

          512KB

        • memory/2416-0-0x0000000000180000-0x00000000001DC000-memory.dmp

          Filesize

          368KB

        • memory/2416-5-0x000007FEF5A80000-0x000007FEF646C000-memory.dmp

          Filesize

          9.9MB

        • memory/2416-2-0x00000000020A0000-0x0000000002120000-memory.dmp

          Filesize

          512KB

        • memory/2416-1-0x000007FEF5A80000-0x000007FEF646C000-memory.dmp

          Filesize

          9.9MB

        • memory/2664-11-0x000000001B360000-0x000000001B3E0000-memory.dmp

          Filesize

          512KB

        • memory/2664-9-0x0000000001040000-0x000000000109C000-memory.dmp

          Filesize

          368KB

        • memory/2664-794-0x000007FEF5090000-0x000007FEF5A7C000-memory.dmp

          Filesize

          9.9MB

        • memory/2664-795-0x000000001B360000-0x000000001B3E0000-memory.dmp

          Filesize

          512KB

        • memory/2664-10-0x000007FEF5090000-0x000007FEF5A7C000-memory.dmp

          Filesize

          9.9MB