Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:26

General

  • Target

    TLauncher-2.841-Installer-0.9.6.exe

  • Size

    20.9MB

  • MD5

    3f287173a52111e30366ab7c601ce1a5

  • SHA1

    dae84d13bf14ac70a5565912e19c92bf2fa9f581

  • SHA256

    79f3253ef6d17fabd5bbb627fd604f2093519642f1d74875050f4c5b5c14a30b

  • SHA512

    698a7a38d60a42c035cbf5a5dd69c0a164cf4fb1b629a6461803b216384d407d0cce61dea81624157f916d4352a7f6084b78441b1ab79cfadb571b9ca23f97d4

  • SSDEEP

    393216:DXXRIcBtYto0fs/dQETVlOBbpFEj9GZdqV56HpkV3sZH3oegnW:DnRPBWTHExiTTqqHp8aH2W

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.841-Installer-0.9.6.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.841-Installer-0.9.6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1908426 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.841-Installer-0.9.6.exe" "__IRCT:3" "__IRTSS:21900001" "__IRSID:S-1-5-21-2080292272-204036150-2159171770-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    8f36e70842e3210b8725f210554e2c91

    SHA1

    dc91404cf9dd570a06895af5873c82d37d1a92c9

    SHA256

    2f79e6a69bb38839d9e07cfeb0a9295ccd08f907cef3f47142db8d5ec792599c

    SHA512

    3661caee41c90f687f30ae72e7104ed4cbababb99d44c2d9c68f195c57ef7f1a88ea8f4e07eb7b0df167de28cd5534f2ebf8e4ecc6e725457306c6c21b82bdc2

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • memory/1768-12-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1768-301-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1768-302-0x0000000006F20000-0x0000000006F23000-memory.dmp
    Filesize

    12KB

  • memory/1768-319-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1768-318-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1768-343-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1768-345-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB