Resubmissions

10-04-2024 02:41

240410-c6hmmsfd7z 10

10-04-2024 02:41

240410-c6g14scb46 10

10-04-2024 02:41

240410-c6gqcacb45 10

10-04-2024 02:41

240410-c6f4tacb44 10

14-10-2023 01:33

231014-bysbfahh6s 10

Analysis

  • max time kernel
    131s
  • max time network
    294s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:41

General

  • Target

    x19a4f9f3d16fcc9779ba8ea79bf7.exe

  • Size

    392KB

  • MD5

    2299a17350433284e58bd0fcc10edf41

  • SHA1

    d477f1cd55365db00ca77cc5459afabe1ffc80b3

  • SHA256

    c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

  • SHA512

    123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

  • SSDEEP

    6144:5cJGLvLE5hu6Me646G0D1ecme1x9b31v4n:uUvLr6k9b5ecmed1v4

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe
    "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2616
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2648
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2612
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2524 -s 4240
            4⤵
              PID:2688
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {F2A9370B-D957-494D-9321-8FC2852330B7} S-1-5-21-3787592910-3720486031-2929222812-1000:HSNHLVYA\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2396
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2396 -s 3152
            3⤵
              PID:2792
          • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
            C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
            2⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • outlook_office_path
            • outlook_win_path
            PID:2364
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2364 -s 2488
              3⤵
                PID:2476

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d34fc8c5edbef61116e0e1bc905ff901

            SHA1

            3c48d0b3b7fc23e5737f7beca6acc28bb3b38cba

            SHA256

            be1cbbf77e2d502bc22d34484cb4d19aedee9086faff96d67b2bfee2d404c8fc

            SHA512

            32b630c6afac918a9d55bf9158a578f8be3f70225e60b449d63e33331b17ee9ad74cf15829dbaa8718a693043e97eb1bacd7936846484030f66a7ac915c0bdea

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3f333dcc7b6eb097c2527adcfb6084cf

            SHA1

            75418073d65b659f791e1d4a4888402a8184c0ae

            SHA256

            e4dffc75645dc08eca618411dacc3c1680c70d9294cad58b24fb02b17967605f

            SHA512

            e94282a8656ccfae734482b91a75ffed690d8180bc49895d4509138a4c490dd2ee8752b5b3fb4db00833f3091d9fb1f51547ff9ae213601e12d88a0ffc100b9f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            79521d6056ed51b062feb4a9addd547e

            SHA1

            bb96e8babfbf98fe2e76b8e4f00bd705f4290ac8

            SHA256

            ee3ff743d8d6ac5df7313e0999cb56348887ea8ad0be60ec6998b4248394bdb1

            SHA512

            870dc59dd513721880c471430b17ffa07c928eab095e47e145bea80f907d4f58f64beb147b996db32e0ab900cd84135bfd4ef53fe74f4f052876ddd06275d488

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9d5647ed4170b5ae0b3f8817f0d406b7

            SHA1

            eb18fd54bcd0afb42a235b4ab4b629707bf17258

            SHA256

            d1aca5281183e9f33dc731cc0e863981d301ce9796e3d5a542fdb9e6be839ae2

            SHA512

            502599f2e7aead9621e24ad7e3eea6eb2233d5a3721ffccd0108cac7b078f13a33c1990325ba194a7d6b16f87666ae1b29315e728058374e817da485d9167c79

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            88643b495a1f5781864e7ee1d5b5deed

            SHA1

            73b19a03f8dfba6ed67d8cfc8c9dd4258e5ff9cb

            SHA256

            a200384b9b4536efa486161649487650c4eb5c7ac0b204d4ca2f786b157f0e66

            SHA512

            94b5c6f308d3db623a04013c3f8f793772dcc17b1f47192b94b7e7b6a9576f50b5e7495b956b20b88f8bcd5d461d175338b9498d5135fb61cd92bf234e790057

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            0be33858404bb817f545f0149a1edd38

            SHA1

            c1cea9c29de46010debe725ee3f44517bc8c5e51

            SHA256

            2151c2d8e5694bb49dcfd0defc52f33a92ae2cfd7fe9026ce90b1bccb4d9b0f8

            SHA512

            2f70902bef51a3955984c0f9c13cf55598451f9c3fef9b41ad4e10bd776b93b1cabfc37f895cbd70bdc76d0de59e9da380491748be2f557ed1b1f1e7f7bd2744

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            16ba643d0d2adddd7f28ba06ff1337b2

            SHA1

            52498e57bba791db37bc9ff3627680882ca54d29

            SHA256

            ad61ba2362cc9537275a3b3a1c30da75e01df3f294e0217b5811877777952fc4

            SHA512

            9decb8471a0d16b2d11f8ba4b56a5ad13cd812c40a0943511fad7775b7d227999761ae0f245ddf788bda5aaba7c1d2dcfb8fddf4cf4c9a3519ca0a24a912809e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            681a4e3373cdae0fd86bf941e52697cc

            SHA1

            4b36be3682900f63cd7abd25aebf4eeebfb3d437

            SHA256

            c9025eb0bef434f6f89a601ff0e79b73976f20cdc00544515e21173b9955c35b

            SHA512

            abbd89b98574376004ed3e5fe2f381caf30d3c1f86b6033e07f76b0aa52d9a0cf6416d526a0bcacc8a739df0d76a45337738ba12ce9aa8e1194072d2802f0ff1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            a71fb42bb7cc162a5abddb7a060fde26

            SHA1

            3b098cb7a6b0d39203bfce7137236f9ec99e2473

            SHA256

            1f8784c9a9994c043f4c5f9fe4937cf9cb55f6b5fc420cca6fc415b483b23177

            SHA512

            adf6165599d16bdf3f7d5f637de4f45913e5824affd9fa10d4db64a575f2ee792d1a38e3796ab9a08096ad663646ddf74c821b2b11217618201c1b9296552a58

          • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe

            Filesize

            392KB

            MD5

            2299a17350433284e58bd0fcc10edf41

            SHA1

            d477f1cd55365db00ca77cc5459afabe1ffc80b3

            SHA256

            c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

            SHA512

            123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

          • C:\Users\Admin\AppData\Local\Temp\Cab9215.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Tar9228.tmp

            Filesize

            171KB

            MD5

            9c0c641c06238516f27941aa1166d427

            SHA1

            64cd549fb8cf014fcd9312aa7a5b023847b6c977

            SHA256

            4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

            SHA512

            936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

          • C:\Users\Admin\AppData\Local\Temp\Tar9329.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • C:\Users\Admin\AppData\Local\xtioxntk7k\port.dat

            Filesize

            4B

            MD5

            a3fc981af450752046be179185ebc8b5

            SHA1

            f587a5d388ad1c52f845194f6fe982b62228d2bb

            SHA256

            f406f0abab9477c96662b4c3e7e76c845272879df2e7223784d26473da7014df

            SHA512

            3932ad93bf55cf134b8e43a27a8e0dbc13dfb5a68c9ac7b9840717343864110d2becd02f752d29ac3c8cab680e0a5fa5d8d08a5311d152b51ca5b2510928b6f1

          • memory/1212-5-0x000007FEF5DF0000-0x000007FEF67DC000-memory.dmp

            Filesize

            9.9MB

          • memory/1212-2-0x0000000000EA0000-0x0000000000F20000-memory.dmp

            Filesize

            512KB

          • memory/1212-1-0x000007FEF5DF0000-0x000007FEF67DC000-memory.dmp

            Filesize

            9.9MB

          • memory/1212-0-0x00000000010A0000-0x0000000001108000-memory.dmp

            Filesize

            416KB

          • memory/2364-423-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp

            Filesize

            9.9MB

          • memory/2364-424-0x000000001B100000-0x000000001B180000-memory.dmp

            Filesize

            512KB

          • memory/2364-404-0x000000001B100000-0x000000001B180000-memory.dmp

            Filesize

            512KB

          • memory/2364-403-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp

            Filesize

            9.9MB

          • memory/2396-368-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp

            Filesize

            9.9MB

          • memory/2396-401-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp

            Filesize

            9.9MB

          • memory/2396-369-0x000000001AA30000-0x000000001AAB0000-memory.dmp

            Filesize

            512KB

          • memory/2524-366-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp

            Filesize

            9.9MB

          • memory/2524-11-0x000000001B170000-0x000000001B1F0000-memory.dmp

            Filesize

            512KB

          • memory/2524-10-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp

            Filesize

            9.9MB

          • memory/2524-9-0x0000000001060000-0x00000000010C8000-memory.dmp

            Filesize

            416KB