Resubmissions

10-04-2024 02:58

240410-dgn9kacd46 10

10-04-2024 02:58

240410-dgnm2aff7x 10

10-04-2024 02:58

240410-dgnb9sff7w 10

10-04-2024 02:58

240410-dgm2haff7v 10

23-08-2023 14:58

230823-sb7laaed41 10

Analysis

  • max time kernel
    361s
  • max time network
    508s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 02:58

General

  • Target

    loader.exe

  • Size

    401KB

  • MD5

    69e3cdc923b668aec4cb405c040565c6

  • SHA1

    6a675ebf6f241e543f7bb50ccc8ead462a427880

  • SHA256

    8d647fd3ebb00c9d853eb728ff7cba75b7a089d30f84090e3bc1dc460bdd47f3

  • SHA512

    5580919f6710fc210f079875eae22a87c85e854b57f59d10fc22680460f370154d7d223a66c9797387e4675a7954ba6f051a34571499481927980eb9ebf07cdb

  • SSDEEP

    6144:+CGmWI/2hvRn6Ie646G0D1eBlxy9bAmI6:+KWI/8B6Q9b5eBlxnmI6

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader.exe
    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "loader" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\loader.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2152
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2288
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "loader" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2648
        • C:\Users\Admin\AppData\Local\TeamViewer\loader.exe
          "C:\Users\Admin\AppData\Local\TeamViewer\loader.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2660 -s 4804
            4⤵
              PID:1916
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {380F0E45-BEC5-4265-8CBA-4526EE2B600A} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Users\Admin\AppData\Local\TeamViewer\loader.exe
          C:\Users\Admin\AppData\Local\TeamViewer\loader.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2516
        • C:\Users\Admin\AppData\Local\TeamViewer\loader.exe
          C:\Users\Admin\AppData\Local\TeamViewer\loader.exe
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2516
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2516 -s 2592
            3⤵
              PID:2164

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4A9377E7E528F7E56B69A81C500ABC24

          Filesize

          889B

          MD5

          3e455215095192e1b75d379fb187298a

          SHA1

          b1bc968bd4f49d622aa89a81f2150152a41d829c

          SHA256

          ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99

          SHA512

          54ba004d5435e8b10531431c392ed99776120d363808137de7eb59030463f863cadd02bdf918f596b6d20964b31725c2363cd7601799caa9360a1c36fe819fbd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4A9377E7E528F7E56B69A81C500ABC24

          Filesize

          176B

          MD5

          af4834dd46e3f3f10cdcbaf88f3afc21

          SHA1

          f873a2532014a623753568f02a490d7433bb3bc3

          SHA256

          e8c72ab5421d4939eb646f99bc57a873a69c2e77013c7e52587aabe549a55a5c

          SHA512

          da9ff9efce238a403810b97dd187b72e70ebdde70082e4ea28491fe1e01b110678aec54e50929de3683d1cc64049fd10aec5b44d3c9281a7eb4ba1e2a825cfb7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          bbbb6a721c6d68b397be6f5a6cd11d57

          SHA1

          ee53555b653edf91157fc03155e06ceb730bfa55

          SHA256

          9383571e9e4e2970f0938557d08936dd29f33d08558cf98069569289e932b9ac

          SHA512

          4e44d761ecca65a2822f48e73cd0e44df155d97a4a2ea7e254ed303a9f1ec63c8953691cc4ad6429720f21eceb0db7080e809ce5530c80b2606f4a0eba7981b9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a5128d2e6e76452b3cfee6767f6a90c9

          SHA1

          977f463479207c6c7ec9d54b4712bef2cf80058d

          SHA256

          821aa646495dc9dfd5783d032bc6aca00724153c75afd2380ec0a1ad916c979f

          SHA512

          27babdadfb77a11954c27fbd814f38cb1de984aa3baf45f3cf828b50645e3c3acb32ec276cac94d3da4e4cfd5e7b0b86e5872d00a0b739df8865581a0638ff76

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          168e3ca9ce84dae7e1d3a82af5459231

          SHA1

          d7253112769829a8905c868163aa6d17368a5f2f

          SHA256

          cc06a32e6b75cec2cc5c3d63916f6f8b9ea1400d9616d1de8c18240f3b29b43d

          SHA512

          997846de08ad8ffd9eb9fbff0092707e5da09a7581a134b9e795c3354f8f0f6e8feb03342e253a54565c65c360fbd9d535ae087b4ce81b43ebd279fc2cb7fc6c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          67d38242b69a15ebda7809f5124be166

          SHA1

          3caa8fddf7309dd9ac3f8cc168dd05625a4bd9e5

          SHA256

          a780c86b6c44c0acd29a01a4f25d8592bc528a317811efe926bd9cd0b1c0ad94

          SHA512

          b699c22495d2faa12b2a4cdbfe06116f0b79c7248aa8fd394e352a23de6f0cbdccbd4915ad5e6bce301d481cd37b5460edd6eb4f68b04759326a28ca1984ef93

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0a863b97ee5137a354b531f9162ee95f

          SHA1

          af3294094f55e16e52811b4f450fdad23f1a5add

          SHA256

          ac5708f58c99c7b1a97861ca428839577ae3d8a45cfe5d77c1374b17c4809378

          SHA512

          944a4101dcfe95d8c4110bc4ffb5bb4299d48b0df43de8b7672ddfc71817a51b1bed38aa9db48449dac587fa648410c2be53f7a7da4288136ae5e0fb494bd2de

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f9361a5cc6da4f37b18590eddc3747e8

          SHA1

          2c1bb20e045dce33d42a64d0fa1d8c2214db3859

          SHA256

          44d65086a43c3f965beed90ed5a0dc512260d0f89947450dab76246c154175b1

          SHA512

          73ebe97fca498da712e818b35e098b7f2780dddba658d6af2ff0181d813606ee6a07feb88b2cf48f514e0f43823f34b4fe85b042cbc77d2288ec9b0a873e1845

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          33bcc9fed30feb0bff5cd040538ebcb6

          SHA1

          b84fcc0891dd4c9346efc3dc0a5c0d94b367c9db

          SHA256

          c4e8164ec4efb1c0447aa3ff6b7f77f0c3ccf01dd789cc852d2e8984e009b7a3

          SHA512

          de5c3ea0ebd20fd6b3db44fe9ca09f318c974114aece445620c1a301b2a081b9ce45f9e65f74966117f19a06faf72dfd206558f5fc9134a08d5bbc8e044c3d13

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          28149b483e1eb387c5a63f5ec07ce3cc

          SHA1

          6f8c8e9046560172158d7028f6774984aa31a781

          SHA256

          f1938697a1900e02dc0f8b434e9965b284cb1abbe2d624a358aa6c4a687b6040

          SHA512

          aa396e5520354de550aee4a22da7742fc78bad34d2f28a9d483c892e3dfa5f826c51d8176e6a3a2096ab0255b75dcd4c1cefa06f9becca96fb329c6a81dda73e

        • C:\Users\Admin\AppData\Local\TeamViewer\loader.exe

          Filesize

          401KB

          MD5

          69e3cdc923b668aec4cb405c040565c6

          SHA1

          6a675ebf6f241e543f7bb50ccc8ead462a427880

          SHA256

          8d647fd3ebb00c9d853eb728ff7cba75b7a089d30f84090e3bc1dc460bdd47f3

          SHA512

          5580919f6710fc210f079875eae22a87c85e854b57f59d10fc22680460f370154d7d223a66c9797387e4675a7954ba6f051a34571499481927980eb9ebf07cdb

        • C:\Users\Admin\AppData\Local\Temp\Cab20AB.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar210E.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\jjmzzxbvaf\port.dat

          Filesize

          4B

          MD5

          7c220a2091c26a7f5e9f1cfb099511e3

          SHA1

          38a916954fbcf5ccb17340432bd35f30a661d0aa

          SHA256

          996aa130712ec702cd52895434f7e5c24e3f22340a0aca2e6c57d5b8780db301

          SHA512

          15c857f6118420fc493ad4002f7587b0a7c9accf46d14fad9ed259370422913ca60500b428894cccc7ff256a6b20b0a52e67ab3e6908fc76668b655e63aaa811

        • memory/2516-14-0x000007FEF57C0000-0x000007FEF61AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2516-370-0x000007FEF57C0000-0x000007FEF61AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2516-394-0x0000000001160000-0x00000000011E0000-memory.dmp

          Filesize

          512KB

        • memory/2516-393-0x000007FEF57C0000-0x000007FEF61AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2516-15-0x000007FEF57C0000-0x000007FEF61AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2660-367-0x000007FEF57C0000-0x000007FEF61AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2660-11-0x000000001ADF0000-0x000000001AE70000-memory.dmp

          Filesize

          512KB

        • memory/2660-368-0x000000001ADF0000-0x000000001AE70000-memory.dmp

          Filesize

          512KB

        • memory/2660-10-0x000007FEF57C0000-0x000007FEF61AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2660-9-0x00000000011F0000-0x0000000001258000-memory.dmp

          Filesize

          416KB

        • memory/2912-2-0x000000001B2C0000-0x000000001B340000-memory.dmp

          Filesize

          512KB

        • memory/2912-5-0x000007FEF61B0000-0x000007FEF6B9C000-memory.dmp

          Filesize

          9.9MB

        • memory/2912-0-0x0000000001030000-0x0000000001098000-memory.dmp

          Filesize

          416KB

        • memory/2912-1-0x000007FEF61B0000-0x000007FEF6B9C000-memory.dmp

          Filesize

          9.9MB