Analysis

  • max time kernel
    202s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 21:33

General

  • Target

    TLauncher-2.75-Installer-0.6.9.v2.exe

  • Size

    16.3MB

  • MD5

    081da6578a8763d105a77bac69def6f2

  • SHA1

    340c34a719159d03531af0aed1386f10b0a633b1

  • SHA256

    089ecfe0ef768b20c4155d52cc71e36ef9205c6ed285a7bbaa4c109676d2521d

  • SHA512

    0ab1371c68fd8afd3430e114090aafc0b6e9cf49b6207ebe9e5a54f7f8f0f3ed640892707ac4dca89e10af97390df06cf374917ef6e95765ba6ef194868d4270

  • SSDEEP

    393216:EXRlrghRyfsD441ffz4e4oQL1buPKaIzAtdB7luTdHJAAX5:EhBQQ+1Hz4e4t6PKBzuB7luTdjX5

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.75-Installer-0.6.9.v2.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.75-Installer-0.6.9.v2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1905626 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.75-Installer-0.6.9.v2.exe" "__IRCT:1" "__IRTSS:17101524" "__IRSID:S-1-5-21-2805025096-2326403612-4231045514-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:4668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    83384ee8ceb1527e269ccb11f61c6363

    SHA1

    a8304a9d70ad602898de35495c82f318a10c4528

    SHA256

    bf5d361418d9589c26f49b57acc450fb09fdb087f9ee36926269e249e75be791

    SHA512

    07dc84c6654fbb1208586f78985b8363e87c8d35a3e64a5654eb2813abc4960d21db7eab8ed04b8360b61f0cf7fe341be3ff4a9029f8b752b5e151384ef16dec

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    83384ee8ceb1527e269ccb11f61c6363

    SHA1

    a8304a9d70ad602898de35495c82f318a10c4528

    SHA256

    bf5d361418d9589c26f49b57acc450fb09fdb087f9ee36926269e249e75be791

    SHA512

    07dc84c6654fbb1208586f78985b8363e87c8d35a3e64a5654eb2813abc4960d21db7eab8ed04b8360b61f0cf7fe341be3ff4a9029f8b752b5e151384ef16dec

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    83384ee8ceb1527e269ccb11f61c6363

    SHA1

    a8304a9d70ad602898de35495c82f318a10c4528

    SHA256

    bf5d361418d9589c26f49b57acc450fb09fdb087f9ee36926269e249e75be791

    SHA512

    07dc84c6654fbb1208586f78985b8363e87c8d35a3e64a5654eb2813abc4960d21db7eab8ed04b8360b61f0cf7fe341be3ff4a9029f8b752b5e151384ef16dec

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • memory/4668-227-0x0000000000010000-0x00000000003F8000-memory.dmp
    Filesize

    3.9MB

  • memory/4668-361-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/4668-362-0x0000000003020000-0x0000000003023000-memory.dmp
    Filesize

    12KB

  • memory/4668-371-0x0000000000010000-0x00000000003F8000-memory.dmp
    Filesize

    3.9MB

  • memory/4668-372-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB