Resubmissions

10-04-2024 02:41

240410-c6hmmsfd7z 10

10-04-2024 02:41

240410-c6g14scb46 10

10-04-2024 02:41

240410-c6gqcacb45 10

10-04-2024 02:41

240410-c6f4tacb44 10

14-10-2023 01:33

231014-bysbfahh6s 10

Analysis

  • max time kernel
    72s
  • max time network
    915s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:41

General

  • Target

    x19a4f9f3d16fcc9779ba8ea79bf7.exe

  • Size

    392KB

  • MD5

    2299a17350433284e58bd0fcc10edf41

  • SHA1

    d477f1cd55365db00ca77cc5459afabe1ffc80b3

  • SHA256

    c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

  • SHA512

    123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

  • SSDEEP

    6144:5cJGLvLE5hu6Me646G0D1ecme1x9b31v4n:uUvLr6k9b5ecmed1v4

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe
    "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3000
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2968
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2652
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2536 -s 4528
            4⤵
              PID:596
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {DB1FEC34-8504-48EE-ACA6-0A1E9882E317} S-1-5-21-778096762-2241304387-192235952-1000:AYFLYVMK\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1324
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1136

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        d4d3efa0154bb7376ce3156d59251671

        SHA1

        28b5cfa245bb9644804d89feda91531f7dc6ee5e

        SHA256

        88ad5a58f6f1d15b4ff5ad0c92b2c8ea78356ec343706c42855204b9dc5afac6

        SHA512

        f0fec8af7343e0de4c67e81d339a200de4c32cec357faae55c40aa10e9d2b0081f32b100cdf8e4aa8a44c25e4d106d05926a580212f96f7ec68ecbcf4ad30548

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        5d169f33720f9f98772a0795ea452356

        SHA1

        db1df49bdff5091fa33dd4a3aa4b0921379dfdda

        SHA256

        de5fb1fc6fab4579a255c7e0a8e67ba2fae933b3763a8f1b2919a52e09c0798d

        SHA512

        e6a5b83e4411e54c0d74aeaae2f0a03501690b57a7c7a16f2820941c653840508908964296d8d4e74dd98ac3da68fb6b95a8f61aee628ba12426d2b8138c95e6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        37d52fb5bcb22c9a51cccc55b3e9523d

        SHA1

        2bcb0b3a4f433b5127a3099eb1018208c7936ec3

        SHA256

        2bfdf159ca9c75e344062410ee72e49dc6c85e613bcd8aac246e48360f3a2f24

        SHA512

        7315dfbaa11bf92c0959e2bed201c6e6a3dc64e0f2edaf5fa5dccb4f6f193006670a38092ee93a448aa691a9275639eb3af9d96f17b8fc5e1da9ca689bbe0db1

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        cfa09e78fc1bf2496f9717e7a043dd72

        SHA1

        61ef35bba4e36eaab75f7ae072f74e4669b91c8d

        SHA256

        c82835bb6ddb8917fa445b3f05a0eab88a4d474a56aaa5155db76f7f93d627fa

        SHA512

        bb8b07c44404724ca0f1ec3f5aacaadc6aecba2b878fc136c82df6eb6275f4528bc9fee0587437da47c6c26f38f81aee4fe7468bc3480ab02d170b7ee1a339a0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        d45e8caa252f5903d4dd3451562e1f38

        SHA1

        64cb24b828b82df8c203a1a9889796f3c891de69

        SHA256

        af475746251dbc42c74f65078cb9708c5842a308b205664ed9c10d2a06b252b7

        SHA512

        2c65cc97ab61b304863384e581e75067e7a9bf322f5856755b373c51e41b89cd3fd938a35de50a49267e98d12d41ef00fc70c407e06472b84916037aaa74e313

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        41d05c819ab706771276c3d34c8768a6

        SHA1

        4a03d46ea91526b1f91987ec02bddbfdb10aceb5

        SHA256

        74d42eaa6f0502e6a7ae75f04ae4d4ae25727b990deb8d7412e86c0ecca75fb5

        SHA512

        56e603017c513c8f252f937a093b574d38126dc1e67e4eef0605fbf09e90ac19b2c83970fea93cf5e100921e1f79b5f2ef08fa2efc10ea4ad1861b6e203ca4ed

      • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe

        Filesize

        392KB

        MD5

        2299a17350433284e58bd0fcc10edf41

        SHA1

        d477f1cd55365db00ca77cc5459afabe1ffc80b3

        SHA256

        c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

        SHA512

        123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

      • C:\Users\Admin\AppData\Local\Temp\Cab9263.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Tar9519.tmp

        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • C:\Users\Admin\AppData\Local\xtioxntk7k\port.dat

        Filesize

        4B

        MD5

        de6b1cf3fb0a3aa1244d30f7b8c29c41

        SHA1

        8e935923792cf99b005ffff6392055b2d52d759e

        SHA256

        4121d897f5b0418233c291f0e14442ad25d02d2186daaf2ebf33f92bb5bcda46

        SHA512

        d9aba91345f67de6d86d3f3173be66eabbaa734bf067517f815d0b5bb07630c5f55fbb6cc8a93f387d907ca2b4e901b6b5442f4ec49a5c38147a09138b0fcc41

      • memory/1136-392-0x000007FEF52A0000-0x000007FEF5C8C000-memory.dmp

        Filesize

        9.9MB

      • memory/1324-15-0x000007FEF52A0000-0x000007FEF5C8C000-memory.dmp

        Filesize

        9.9MB

      • memory/1324-14-0x000007FEF52A0000-0x000007FEF5C8C000-memory.dmp

        Filesize

        9.9MB

      • memory/2344-1-0x000007FEF5C90000-0x000007FEF667C000-memory.dmp

        Filesize

        9.9MB

      • memory/2344-5-0x000007FEF5C90000-0x000007FEF667C000-memory.dmp

        Filesize

        9.9MB

      • memory/2344-2-0x000000001B3B0000-0x000000001B430000-memory.dmp

        Filesize

        512KB

      • memory/2344-0-0x00000000003D0000-0x0000000000438000-memory.dmp

        Filesize

        416KB

      • memory/2536-9-0x00000000013A0000-0x0000000001408000-memory.dmp

        Filesize

        416KB

      • memory/2536-10-0x000007FEF52A0000-0x000007FEF5C8C000-memory.dmp

        Filesize

        9.9MB

      • memory/2536-390-0x000007FEF52A0000-0x000007FEF5C8C000-memory.dmp

        Filesize

        9.9MB

      • memory/2536-11-0x0000000001310000-0x0000000001390000-memory.dmp

        Filesize

        512KB