General

  • Target

    TLauncher.exe

  • Size

    9.1MB

  • Sample

    240628-wnfvwaxhlg

  • MD5

    833512c89f1ab92c80131d415f89f442

  • SHA1

    dd9953ddcc33278bb97502ffdc6e7462e8005680

  • SHA256

    717f80429e16e7c467a8472dfb0404e22fdf2d67ecd94018b6536dc9d995bff6

  • SHA512

    f23201251ea19b6122f60a788a027bd59aca1233b17b265709a51a2babc1eea1394a4400eadcc6792bb5f9843d73a95660f60f487779cbfc05766f53fa3ef3d1

  • SSDEEP

    196608:wX2Bt2BlE5QqZG5UDTQDceLB4QgRbKEYNT:wX2BtrQqQ58Q7

Malware Config

Targets

    • Target

      TLauncher.exe

    • Size

      9.1MB

    • MD5

      833512c89f1ab92c80131d415f89f442

    • SHA1

      dd9953ddcc33278bb97502ffdc6e7462e8005680

    • SHA256

      717f80429e16e7c467a8472dfb0404e22fdf2d67ecd94018b6536dc9d995bff6

    • SHA512

      f23201251ea19b6122f60a788a027bd59aca1233b17b265709a51a2babc1eea1394a4400eadcc6792bb5f9843d73a95660f60f487779cbfc05766f53fa3ef3d1

    • SSDEEP

      196608:wX2Bt2BlE5QqZG5UDTQDceLB4QgRbKEYNT:wX2BtrQqQ58Q7

    • Downloads MZ/PE file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

4
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks