General

  • Target

    TLauncher-2.68-Installer-0.5.2.exe

  • Size

    14.7MB

  • Sample

    240628-yzf15aterq

  • MD5

    6dc6ae6d6ea79048ef2ebe1b57d4a19d

  • SHA1

    9c76b44cd6812f250c960d33a74734fb123558ab

  • SHA256

    0bc2628f57e61fa26ada1eb67af476a4a306b8d81e8c86a54f469472eefd2948

  • SHA512

    6e2f8039090c97ce2ccbfc2eb1f42fd479fbe69bfd7c3b6bcf035e07b98c28a4f807005759a593780ee4b2c34bab3df9d8a568c4b154be8a60e94ab033234e07

  • SSDEEP

    393216:AX1eHUCfsD441ffz4e4oQL1CbfvIzAtdB7lRhYpwvv:AlsUC+1Hz4e4tCEzuB7lRGO3

Malware Config

Targets

    • Target

      TLauncher-2.68-Installer-0.5.2.exe

    • Size

      14.7MB

    • MD5

      6dc6ae6d6ea79048ef2ebe1b57d4a19d

    • SHA1

      9c76b44cd6812f250c960d33a74734fb123558ab

    • SHA256

      0bc2628f57e61fa26ada1eb67af476a4a306b8d81e8c86a54f469472eefd2948

    • SHA512

      6e2f8039090c97ce2ccbfc2eb1f42fd479fbe69bfd7c3b6bcf035e07b98c28a4f807005759a593780ee4b2c34bab3df9d8a568c4b154be8a60e94ab033234e07

    • SSDEEP

      393216:AX1eHUCfsD441ffz4e4oQL1CbfvIzAtdB7lRhYpwvv:AlsUC+1Hz4e4tCEzuB7lRGO3

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Downloads MZ/PE file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Tasks