General

  • Target

    TLauncher-Installer-1.4.7.exe

  • Size

    24.1MB

  • Sample

    240628-1sqcbstalc

  • MD5

    86fc2557f00baf9698715dc99a8cec41

  • SHA1

    75f8f54eabd25749af37d21316f02d7d5868c398

  • SHA256

    9f0ffcd4852f9af353558f104dd8edf13e67971076341e87da304b8e6d8c5414

  • SHA512

    521e19cc02c996fc478fead4239cd3ab24b70a441df138ed955d349eb46e7a03ccc10a3d58d8dc726292f494d6bd6efd2a92f62d3f179cb2751fc725ea7d449e

  • SSDEEP

    786432:lKxabBbJyM9irrKJBH5lFRqH0fYk/pUJ8a:lKcSMQPKJBZlCUfYSpUJ8

Malware Config

Targets

    • Target

      TLauncher-Installer-1.4.7.exe

    • Size

      24.1MB

    • MD5

      86fc2557f00baf9698715dc99a8cec41

    • SHA1

      75f8f54eabd25749af37d21316f02d7d5868c398

    • SHA256

      9f0ffcd4852f9af353558f104dd8edf13e67971076341e87da304b8e6d8c5414

    • SHA512

      521e19cc02c996fc478fead4239cd3ab24b70a441df138ed955d349eb46e7a03ccc10a3d58d8dc726292f494d6bd6efd2a92f62d3f179cb2751fc725ea7d449e

    • SSDEEP

      786432:lKxabBbJyM9irrKJBH5lFRqH0fYk/pUJ8a:lKcSMQPKJBZlCUfYSpUJ8

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

1
T1120

Tasks