Resubmissions

10-04-2024 02:41

240410-c6hmmsfd7z 10

10-04-2024 02:41

240410-c6g14scb46 10

10-04-2024 02:41

240410-c6gqcacb45 10

10-04-2024 02:41

240410-c6f4tacb44 10

14-10-2023 01:33

231014-bysbfahh6s 10

Analysis

  • max time kernel
    359s
  • max time network
    508s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:41

General

  • Target

    x19a4f9f3d16fcc9779ba8ea79bf7.exe

  • Size

    392KB

  • MD5

    2299a17350433284e58bd0fcc10edf41

  • SHA1

    d477f1cd55365db00ca77cc5459afabe1ffc80b3

  • SHA256

    c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

  • SHA512

    123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

  • SSDEEP

    6144:5cJGLvLE5hu6Me646G0D1ecme1x9b31v4n:uUvLr6k9b5ecmed1v4

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe
    "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2596
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2612
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2412
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2712 -s 2832
            4⤵
              PID:996
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {FE04783E-5AE0-412C-9654-A93B1680CF6C} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2156
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2156 -s 4196
            3⤵
              PID:3064

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          bdd066936f77256cca4f2220c120c1bf

          SHA1

          d5e28344ed4714f614f53c076e7570b8395d686f

          SHA256

          2d98d00b70ed11480f5b3a9fb457e223dc391e758b11902d22d4ac9f264453a8

          SHA512

          aeade020afdb5e11b5a1bc79733a26a5cd3e351388fd3d94b9ff4aed28a907648f55cb728d3efa8f0c3ddd836c8c7df80812f04692ff33f59da34c568bf514f8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          59f3606d6e11b353f9159ab9aa20dece

          SHA1

          17d42c1d28a8a7066a24737fa59715403ec52a18

          SHA256

          63fc0c47aadfd50f12adf017c26b8ab62be7c4a7d6b43fb4190ce06429229d1c

          SHA512

          e1e0b4e22d88518c9ec2ed6cbc452c70651d3947a36e24c764d104daafc7edd5ca40eed699f48e723690d99b8937ba3815a344fd7192e1b94d906e7971c5623b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9c6f399f2631558b5a85839eaca081b4

          SHA1

          fdee82bed140d41591ae2dba400dad954465e2fc

          SHA256

          3ac2cbc4856cf779d28ef034c213f0f64c5dff1e7c1d7c8ade3bbb26dec66469

          SHA512

          c7af38a9beb592a84749d5eb3b364b04f236900db2c064e7240c0eb0cddaa8eca61d62a739906001f4c602795bd782aafad673cc72981ec89bab24acf26b2490

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          fc6a6662554b5cf314c4804454a7d982

          SHA1

          8d5ed4992807aa318ac2eb3d33e17a17c92e8cf3

          SHA256

          99ee1666719e3c8d51fa21cda958de3e1bf69c391a45512eb569139c114c57db

          SHA512

          224a0c21068711a38b64c315989fec9d4e6d442348e562212ad0fcad7b11a5af642e7a645d6d427b516f2ce4314dc6de91cc2216e93967de7d4b2a310b53f1f7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          167e2381df8131fd70d5a81259cefc11

          SHA1

          8d7aced3101f745de495ad9fe80e134a9411c1c2

          SHA256

          1caffc8c73028b4414c73a72d566100dc2125e041b1e4acbda3fb879dc97913e

          SHA512

          d3e729f735b2143c2f68cd44795917de114fc8591d69b5c610c51e412203a5b5335d264972088e3665641b10112e12bc64a8aa75bfcb131923275d28b9feb189

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1d012c607c7fecafcb4432337ddf4412

          SHA1

          bd03fb4a9eddb6bb03630f2601561d382834d131

          SHA256

          efbab3161659e05e1fe1379dc759a61768d8cb7b43c33855507f3b4689cda801

          SHA512

          733bef3d11c3302a64e931c5d6dbd92b70a9b3770aace7460335365126896038e7f58df179f1bacfc66b96fbe1ac4c877a69952b4906ae7a1d05e62a426bf1f4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          474d15ef1ce9ff7b0f2e2edccce0d9c3

          SHA1

          15a58c5bd5a93aaac32c509100abb5b2afb2bcb5

          SHA256

          40351c16a2b2e1f103b9148a9575193a500dc1734a618c23314be522e03f5605

          SHA512

          c71f89caa5372561d09f44ce60feae951c75f3c77b4c7a67f591f1612bbd3a85f3d3ccf59fe7829db989fbb5d6928962a5490c77f380213f4294d47275a6670c

        • C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe

          Filesize

          392KB

          MD5

          2299a17350433284e58bd0fcc10edf41

          SHA1

          d477f1cd55365db00ca77cc5459afabe1ffc80b3

          SHA256

          c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d

          SHA512

          123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1

        • C:\Users\Admin\AppData\Local\Temp\Cab258D.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab2653.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar25A0.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\Tar2696.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\xtioxntk7k\port.dat

          Filesize

          4B

          MD5

          5ac8bb8a7d745102a978c5f8ccdb61b8

          SHA1

          36b0ec252468c979762fac40fca821531a7c8e44

          SHA256

          e6323c6f35f6487edd4e4cec846dca3ab03757bfe5ef5418136be0f2977ba22e

          SHA512

          7486a5f726753575826b63d1e3d198a8b241c631ccb4963ebaa7983ad8def1b8923a3a5072deab4bf8af7598479c81cbdbab40de63b16691659bd859045fa7f6

        • memory/1660-0-0x00000000012B0000-0x0000000001318000-memory.dmp

          Filesize

          416KB

        • memory/1660-5-0x000007FEF5A40000-0x000007FEF642C000-memory.dmp

          Filesize

          9.9MB

        • memory/1660-2-0x000000001B2B0000-0x000000001B330000-memory.dmp

          Filesize

          512KB

        • memory/1660-1-0x000007FEF5A40000-0x000007FEF642C000-memory.dmp

          Filesize

          9.9MB

        • memory/2156-427-0x000000001B160000-0x000000001B1E0000-memory.dmp

          Filesize

          512KB

        • memory/2156-459-0x000007FEF5050000-0x000007FEF5A3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2156-460-0x000000001B160000-0x000000001B1E0000-memory.dmp

          Filesize

          512KB

        • memory/2156-426-0x000007FEF5050000-0x000007FEF5A3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2712-11-0x000000001B410000-0x000000001B490000-memory.dmp

          Filesize

          512KB

        • memory/2712-424-0x000000001B410000-0x000000001B490000-memory.dmp

          Filesize

          512KB

        • memory/2712-423-0x000007FEF5050000-0x000007FEF5A3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2712-10-0x000007FEF5050000-0x000007FEF5A3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2712-9-0x0000000000E90000-0x0000000000EF8000-memory.dmp

          Filesize

          416KB