General

  • Target

    TLauncher-2.86-Installer-1.0.exe

  • Size

    21MB

  • Sample

    230324-xg8gzsag7z

  • MD5

    54686b90f8d52d9489a4e8f41738d0da

  • SHA1

    6931287434aa17f3681dde38710224165cb368ee

  • SHA256

    73979ef05ff6e528a344ccbc00d4b28b4203884a78f88bd87ce262111717a736

  • SHA512

    ee9a2f658bd7f695c5a5bef480b4189724fcdb3ac9be916e6a2575f34737107bd35f8f388b42c3c4f6464051d24221a34992baf8ccb18efdcf854cfe8e25d700

  • SSDEEP

    393216:tXemKme/RtYto0fs/dQETVlOBbpFEj9GZdqV56HpkbGCST7yuk9sLe:tOmsJWTHExiTTqqHpMs6

Malware Config

Targets

    • Target

      TLauncher-2.86-Installer-1.0.exe

    • Size

      21MB

    • MD5

      54686b90f8d52d9489a4e8f41738d0da

    • SHA1

      6931287434aa17f3681dde38710224165cb368ee

    • SHA256

      73979ef05ff6e528a344ccbc00d4b28b4203884a78f88bd87ce262111717a736

    • SHA512

      ee9a2f658bd7f695c5a5bef480b4189724fcdb3ac9be916e6a2575f34737107bd35f8f388b42c3c4f6464051d24221a34992baf8ccb18efdcf854cfe8e25d700

    • SSDEEP

      393216:tXemKme/RtYto0fs/dQETVlOBbpFEj9GZdqV56HpkbGCST7yuk9sLe:tOmsJWTHExiTTqqHpMs6

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks