Analysis

  • max time kernel
    142s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 18:50

General

  • Target

    TLauncher-2.86-Installer-1.0.exe

  • Size

    21.7MB

  • MD5

    54686b90f8d52d9489a4e8f41738d0da

  • SHA1

    6931287434aa17f3681dde38710224165cb368ee

  • SHA256

    73979ef05ff6e528a344ccbc00d4b28b4203884a78f88bd87ce262111717a736

  • SHA512

    ee9a2f658bd7f695c5a5bef480b4189724fcdb3ac9be916e6a2575f34737107bd35f8f388b42c3c4f6464051d24221a34992baf8ccb18efdcf854cfe8e25d700

  • SSDEEP

    393216:tXemKme/RtYto0fs/dQETVlOBbpFEj9GZdqV56HpkbGCST7yuk9sLe:tOmsJWTHExiTTqqHpMs6

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1908426 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.exe" "__IRCT:3" "__IRTSS:22693245" "__IRSID:S-1-5-21-144354903-2550862337-1367551827-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:224

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    9e6647a44c7e8c2936688de4c44fa0ed

    SHA1

    4243691c66caf34f8ce840b77312e02ebf06ea8e

    SHA256

    0856229158dbdda1c1fb1b7076baeac546c88ba709356a73fdc1147d17c0a29f

    SHA512

    0054a87606c9f95d00d1a4e804aec1cd01bf3b1c4ed21456a246d9baa31becce749b5ea75ca63beb3e614da06da9199e618635f0f36a38f1de9c0d3cba1cbad1

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    9e6647a44c7e8c2936688de4c44fa0ed

    SHA1

    4243691c66caf34f8ce840b77312e02ebf06ea8e

    SHA256

    0856229158dbdda1c1fb1b7076baeac546c88ba709356a73fdc1147d17c0a29f

    SHA512

    0054a87606c9f95d00d1a4e804aec1cd01bf3b1c4ed21456a246d9baa31becce749b5ea75ca63beb3e614da06da9199e618635f0f36a38f1de9c0d3cba1cbad1

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    9e6647a44c7e8c2936688de4c44fa0ed

    SHA1

    4243691c66caf34f8ce840b77312e02ebf06ea8e

    SHA256

    0856229158dbdda1c1fb1b7076baeac546c88ba709356a73fdc1147d17c0a29f

    SHA512

    0054a87606c9f95d00d1a4e804aec1cd01bf3b1c4ed21456a246d9baa31becce749b5ea75ca63beb3e614da06da9199e618635f0f36a38f1de9c0d3cba1cbad1

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • memory/224-196-0x0000000000430000-0x0000000000818000-memory.dmp
    Filesize

    3.9MB

  • memory/224-441-0x0000000002DD0000-0x0000000002DD3000-memory.dmp
    Filesize

    12KB

  • memory/224-440-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/224-456-0x0000000000430000-0x0000000000818000-memory.dmp
    Filesize

    3.9MB

  • memory/224-457-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/224-464-0x0000000000430000-0x0000000000818000-memory.dmp
    Filesize

    3.9MB

  • memory/224-481-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/224-483-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB