Analysis
-
max time kernel
199s -
max time network
201s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-09-2024 19:51
Behavioral task
behavioral1
Sample
Z-Launcher-GPS5.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Z-Launcher-GPS5.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
Z-Launcher-GPS5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Z-Launcher-GPS5.exe
Resource
win11-20240802-en
General
-
Target
Z-Launcher-GPS5.exe
-
Size
1.6MB
-
MD5
e6db71cc80920480219f16c0c54013c7
-
SHA1
4c7370868e5187d5d017c69df552dd809b76c1a2
-
SHA256
5b9a78809c6718019832322023e94982761032adb51e1a44ba139d4f63369542
-
SHA512
0b229b4b3e2cac3cd25748af0cbcc37840825b2d4f9d098e97e183f2f763fe240d0df89ef98a8c19c32e4cee61145d9e6f478598b6598384b6035ab714ebce55
-
SSDEEP
49152:TkTq24GjdGSiqkqXfd+/9AqYanieKdsfM:T1EjdGSiqkqXf0FLYWC
Malware Config
Extracted
stealerium
https://discord.com/api/webhooks/1279142597218013264/8mlljrcp8pu-na1Kxr-pwaQv-IeIN4qXz3iwqKTXrY-DPCA89wjqOAQeRKn7qMqu3BR6
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 discord.com 1 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Z-Launcher-GPS5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
Delays execution with timeout.exe 1 IoCs
pid Process 3640 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 292 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 752 Z-Launcher-GPS5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 752 Z-Launcher-GPS5.exe Token: SeDebugPrivilege 292 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 752 wrote to memory of 4108 752 Z-Launcher-GPS5.exe 73 PID 752 wrote to memory of 4108 752 Z-Launcher-GPS5.exe 73 PID 752 wrote to memory of 4108 752 Z-Launcher-GPS5.exe 73 PID 4108 wrote to memory of 984 4108 cmd.exe 75 PID 4108 wrote to memory of 984 4108 cmd.exe 75 PID 4108 wrote to memory of 984 4108 cmd.exe 75 PID 4108 wrote to memory of 292 4108 cmd.exe 76 PID 4108 wrote to memory of 292 4108 cmd.exe 76 PID 4108 wrote to memory of 292 4108 cmd.exe 76 PID 4108 wrote to memory of 3640 4108 cmd.exe 77 PID 4108 wrote to memory of 3640 4108 cmd.exe 77 PID 4108 wrote to memory of 3640 4108 cmd.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\Z-Launcher-GPS5.exe"C:\Users\Admin\AppData\Local\Temp\Z-Launcher-GPS5.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp9700.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:984
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 7523⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:292
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56B
MD54fc7a3ed7b64a70e7349a6c0e7fa46e7
SHA1b4a5657cd0fa90b5736492238f2b5c2d371ac3c2
SHA25604bcfe5fc5a36289cee1f3bb4b0f76945ebabc46bae747a603d9f773e04b7855
SHA5123ccc7b26633cf8014c4e0c68a335249f75432e601cea30ceaaa5c24c519df9251e5f67d1798800777c759533a3ac1ead595bf9bf6e0bcd73f6cf1bd4d3307be8