Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 00:39

General

  • Target

    TLauncher-2.83-Installer-0.8.1.exe

  • Size

    18.8MB

  • MD5

    6a2cf94c86c3b07703300abbd75ee66b

  • SHA1

    d7153451f03fbf8044dfe9efede762369434d53c

  • SHA256

    396402bb7af23445f68cd23efc0e2486cf67ea3fac5f2702c803565ab1f3040a

  • SHA512

    83fd9f266d16496c647557af166573cdf2966701c7b9d860d21b6b0c9d28dfd7fb15a17a38c8bf36bee82921b7f59a6632de961f6f23346e9fe888ca73934ddd

  • SSDEEP

    393216:5Xv7fNlJSj0fs/dQETVlOBbpFEj9GZdqV56Hpk6uBYhK0NvSgr:5/XJSgHExiTTqqHptYYYEvSgr

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.83-Installer-0.8.1.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.83-Installer-0.8.1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1908426 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.83-Installer-0.8.1.exe" "__IRCT:3" "__IRTSS:19711314" "__IRSID:S-1-5-21-144354903-2550862337-1367551827-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    8d9ae6205e34911f301fb3ed0b3b66f7

    SHA1

    28a495389a81bff296a7a5633da122ab44ee52c0

    SHA256

    bd4ee449702db8b6b32cd8dbd45aeccf384fb44fc0e2489ad8ef0508394f5164

    SHA512

    2bed790658a4e1aa64350ea3c19e0b1c3749b1509ec1be18792615d30e0785a06ca5698cc009ef65f7a1059fa3b60999eb7acce236a1976cbf85f1b0e1c777dc

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    8d9ae6205e34911f301fb3ed0b3b66f7

    SHA1

    28a495389a81bff296a7a5633da122ab44ee52c0

    SHA256

    bd4ee449702db8b6b32cd8dbd45aeccf384fb44fc0e2489ad8ef0508394f5164

    SHA512

    2bed790658a4e1aa64350ea3c19e0b1c3749b1509ec1be18792615d30e0785a06ca5698cc009ef65f7a1059fa3b60999eb7acce236a1976cbf85f1b0e1c777dc

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    8d9ae6205e34911f301fb3ed0b3b66f7

    SHA1

    28a495389a81bff296a7a5633da122ab44ee52c0

    SHA256

    bd4ee449702db8b6b32cd8dbd45aeccf384fb44fc0e2489ad8ef0508394f5164

    SHA512

    2bed790658a4e1aa64350ea3c19e0b1c3749b1509ec1be18792615d30e0785a06ca5698cc009ef65f7a1059fa3b60999eb7acce236a1976cbf85f1b0e1c777dc

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • memory/1984-345-0x0000000000820000-0x0000000000C08000-memory.dmp
    Filesize

    3.9MB

  • memory/1984-402-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1984-403-0x0000000006260000-0x0000000006263000-memory.dmp
    Filesize

    12KB

  • memory/1984-416-0x0000000000820000-0x0000000000C08000-memory.dmp
    Filesize

    3.9MB

  • memory/1984-417-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1984-424-0x0000000000820000-0x0000000000C08000-memory.dmp
    Filesize

    3.9MB

  • memory/1984-441-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB