Analysis

  • max time kernel
    51s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2023 21:00

General

  • Target

    testpanderequests.exe

  • Size

    186KB

  • MD5

    7e7e25597f56f24d262e989abbb31222

  • SHA1

    f3342f1c948a2ef8775d72389cfb76adc7c7ed21

  • SHA256

    99c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c

  • SHA512

    0872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8

  • SSDEEP

    3072:m7JN07Kkj7kE5Ft4rTy/MD89bUDlgAfiTMhtlxfhXXV:mf+7fQO289bUBgAfRB7XX

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot5975822207:AAFJtzAlzLoF8RfkpKUagQJGRi0ksib6w3g/sendMessage?chat_id=1396661331

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\testpanderequests.exe
    "C:\Users\Admin\AppData\Local\Temp\testpanderequests.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "testpanderequests" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\testpanderequests.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:584
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:336
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "testpanderequests" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1736
        • C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe
          "C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:400
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 400 -s 1932
            4⤵
            • Program crash
            PID:576
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {CDFCEF92-01A2-4F0A-8265-E7FD2E2DC74F} S-1-5-21-1914912747-3343861975-731272777-1000:TMRJMUQF\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe
        C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:868

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      46ddea39030f17cda5c70fcf6af80091

      SHA1

      aaea79adb5e4dbaf5bdbec2a7c766f7487379e16

      SHA256

      4a4bef604874dd1c7f210e0c166211ef182bc0c5d628fc0d13c5c5225c9cf671

      SHA512

      8f25b42376b717692ae0f5e461dba985a0a07ad89c264676831d322ce0f4dd1e7d182b15f1e0ea3da4e224b2d5a613e88cad35f59310bd1612d04a7175c3d9ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a5763fe48578fd6928fbdf98157cfa6a

      SHA1

      c417eeffa582eeebc7a82edb519a5770d4bf8045

      SHA256

      d759151488d06f36a74fa65f4ba14cafe4e208c01ab71dd6fd027eee2a99415a

      SHA512

      fc49a9d6d322c13f9fbcdb4af855d24edd002cda1506a5bc3db7d8ff3b2e5cf0c561b23222bc8afce3bdf7d446776f9e577fb66162c49e2ca7595124b42336aa

    • C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe

      Filesize

      186KB

      MD5

      7e7e25597f56f24d262e989abbb31222

      SHA1

      f3342f1c948a2ef8775d72389cfb76adc7c7ed21

      SHA256

      99c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c

      SHA512

      0872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8

    • C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe

      Filesize

      186KB

      MD5

      7e7e25597f56f24d262e989abbb31222

      SHA1

      f3342f1c948a2ef8775d72389cfb76adc7c7ed21

      SHA256

      99c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c

      SHA512

      0872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8

    • C:\Users\Admin\AppData\Local\NET.Framework\testpanderequests.exe

      Filesize

      186KB

      MD5

      7e7e25597f56f24d262e989abbb31222

      SHA1

      f3342f1c948a2ef8775d72389cfb76adc7c7ed21

      SHA256

      99c5747e5ada4de53bbed50ae5670f04ef4584632c873a060f54f42c70fbcf8c

      SHA512

      0872e14e4ec016ba0489b9ef26f3295173dc5ab37d92f93d2074e2ea518503945dcdaa6e4990942ee9c80bf1dc56d654c77a7059b15aa834abf2671ef28708f8

    • C:\Users\Admin\AppData\Local\Temp\CabDE42.tmp

      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\Local\Temp\TarE368.tmp

      Filesize

      164KB

      MD5

      4ff65ad929cd9a367680e0e5b1c08166

      SHA1

      c0af0d4396bd1f15c45f39d3b849ba444233b3a2

      SHA256

      c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

      SHA512

      f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

    • C:\Users\Admin\AppData\Local\e6j3sgsvmi\port.dat

      Filesize

      4B

      MD5

      379a7ba015d8bf1c70b8add2c287c6fa

      SHA1

      f5a62fde9f8598f5c0f4afa74d2585e37ead65e2

      SHA256

      1ff006fc1ff9c40f77c796b1386ec9b2e03c026af03a843c52bdde501cd49221

      SHA512

      36d208c69ee36b2eb685e50dd279a05c0823aed05a1738d144c94aac84d39bcb70d566f62af8c06108b9cc376216dd12db9a23b6ccff645c0c3e79957c5ee7e5

    • memory/400-62-0x000000001B6B0000-0x000000001B730000-memory.dmp

      Filesize

      512KB

    • memory/400-61-0x00000000008E0000-0x0000000000914000-memory.dmp

      Filesize

      208KB

    • memory/868-133-0x000000001ADF0000-0x000000001AE70000-memory.dmp

      Filesize

      512KB

    • memory/1080-54-0x0000000000E70000-0x0000000000EA4000-memory.dmp

      Filesize

      208KB

    • memory/1080-55-0x000000001A770000-0x000000001A7F0000-memory.dmp

      Filesize

      512KB