General

  • Target

    TLauncher-2.841-Installer-0.9.6.exe

  • Size

    20.9MB

  • Sample

    240701-bt13sasbnb

  • MD5

    3f287173a52111e30366ab7c601ce1a5

  • SHA1

    dae84d13bf14ac70a5565912e19c92bf2fa9f581

  • SHA256

    79f3253ef6d17fabd5bbb627fd604f2093519642f1d74875050f4c5b5c14a30b

  • SHA512

    698a7a38d60a42c035cbf5a5dd69c0a164cf4fb1b629a6461803b216384d407d0cce61dea81624157f916d4352a7f6084b78441b1ab79cfadb571b9ca23f97d4

  • SSDEEP

    393216:DXXRIcBtYto0fs/dQETVlOBbpFEj9GZdqV56HpkV3sZH3oegnW:DnRPBWTHExiTTqqHp8aH2W

Malware Config

Targets

    • Target

      TLauncher-2.841-Installer-0.9.6.exe

    • Size

      20.9MB

    • MD5

      3f287173a52111e30366ab7c601ce1a5

    • SHA1

      dae84d13bf14ac70a5565912e19c92bf2fa9f581

    • SHA256

      79f3253ef6d17fabd5bbb627fd604f2093519642f1d74875050f4c5b5c14a30b

    • SHA512

      698a7a38d60a42c035cbf5a5dd69c0a164cf4fb1b629a6461803b216384d407d0cce61dea81624157f916d4352a7f6084b78441b1ab79cfadb571b9ca23f97d4

    • SSDEEP

      393216:DXXRIcBtYto0fs/dQETVlOBbpFEj9GZdqV56HpkV3sZH3oegnW:DnRPBWTHExiTTqqHp8aH2W

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Tasks