General

  • Target

    TLauncher-2.879-Installer-1.0.9.exe

  • Size

    22.6MB

  • Sample

    230331-yjpy4ach79

  • MD5

    51b145f86301e75e5108ca22403784f0

  • SHA1

    e6990f2cf3f9d38b7458688509ce0e3f3ff5bf7d

  • SHA256

    42a309cea201b01a1a135fd651fcbec0d079368ed34d5567d3cf3a3811b47266

  • SHA512

    7848323b4761c8fdcd6456e6e98c67a1f41b5d40d0e9403a4d065b07c3eafaff50da936bd890ffcb092e51b39d8f71c66fa475542b4f95528cacf694e4a65e10

  • SSDEEP

    393216:HXjnTdbGPfs/dQETVlOBbpFEjdGphRqV56Hpkf+V4scTKAjENqm:HznTdsHExi73qqHpg+Vvc+AmX

Malware Config

Targets

    • Target

      TLauncher-2.879-Installer-1.0.9.exe

    • Size

      22.6MB

    • MD5

      51b145f86301e75e5108ca22403784f0

    • SHA1

      e6990f2cf3f9d38b7458688509ce0e3f3ff5bf7d

    • SHA256

      42a309cea201b01a1a135fd651fcbec0d079368ed34d5567d3cf3a3811b47266

    • SHA512

      7848323b4761c8fdcd6456e6e98c67a1f41b5d40d0e9403a4d065b07c3eafaff50da936bd890ffcb092e51b39d8f71c66fa475542b4f95528cacf694e4a65e10

    • SSDEEP

      393216:HXjnTdbGPfs/dQETVlOBbpFEjdGphRqV56Hpkf+V4scTKAjENqm:HznTdsHExi73qqHpg+Vvc+AmX

    • BazarBackdoor

      Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

    • Bazar/Team9 Backdoor payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks