Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2023 04:14

General

  • Target

    TLauncher-2.83-Installer-0.8.exe

  • Size

    18.8MB

  • MD5

    60d51b8a9abb60ddd1c1eaea8fe7605d

  • SHA1

    d80818d882c019bb7e3be482e2dbca073c993fab

  • SHA256

    f560aa74d26cef1487d05a1d51f75ed071a2aa0776f19bc6b60abba21300c8c7

  • SHA512

    4db9bbf51477fbf6c9f74f477c0a04d834834f85cfcb82a11a13e21c8b502ac3b6de2150bcce99b58f5ca1d4cc9dc3003d657ec1b52d238ff616b939ae15a27b

  • SSDEEP

    393216:kXfIPX9Ffs/dQETVlOBbpFEj9GZdqV56Hpk6uBYhK0NvSg0:kPIP7HExiTTqqHptYYYEvSg0

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.83-Installer-0.8.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.83-Installer-0.8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1908426 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.83-Installer-0.8.exe" "__IRCT:3" "__IRTSS:19689838" "__IRSID:S-1-5-21-2805025096-2326403612-4231045514-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:3736

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f99a1fef85306f306128b11ebd4b3138

    SHA1

    745be45b4a9360f912b322f14bf61fcd82c1463e

    SHA256

    4e40ea90a9619039bc87b2e2241b25202eaf4378c6019383ebb324a81e73eaa4

    SHA512

    42dc24406c669dd1a106ea013594333fa94dd34b8b572ccd09d3122487481b2355c443214bda448ac9b7a3dcbb5f32d70604af1ac822e0a50a6a80b9d501f948

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f99a1fef85306f306128b11ebd4b3138

    SHA1

    745be45b4a9360f912b322f14bf61fcd82c1463e

    SHA256

    4e40ea90a9619039bc87b2e2241b25202eaf4378c6019383ebb324a81e73eaa4

    SHA512

    42dc24406c669dd1a106ea013594333fa94dd34b8b572ccd09d3122487481b2355c443214bda448ac9b7a3dcbb5f32d70604af1ac822e0a50a6a80b9d501f948

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f99a1fef85306f306128b11ebd4b3138

    SHA1

    745be45b4a9360f912b322f14bf61fcd82c1463e

    SHA256

    4e40ea90a9619039bc87b2e2241b25202eaf4378c6019383ebb324a81e73eaa4

    SHA512

    42dc24406c669dd1a106ea013594333fa94dd34b8b572ccd09d3122487481b2355c443214bda448ac9b7a3dcbb5f32d70604af1ac822e0a50a6a80b9d501f948

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • memory/3736-222-0x00000000006B0000-0x0000000000A98000-memory.dmp
    Filesize

    3.9MB

  • memory/3736-402-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/3736-403-0x0000000006610000-0x0000000006613000-memory.dmp
    Filesize

    12KB

  • memory/3736-414-0x00000000006B0000-0x0000000000A98000-memory.dmp
    Filesize

    3.9MB

  • memory/3736-415-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/3736-422-0x00000000006B0000-0x0000000000A98000-memory.dmp
    Filesize

    3.9MB

  • memory/3736-439-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB