Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 12:24

General

  • Target

    TLauncher-2.899-Installer-1.2.2.exe

  • Size

    25.2MB

  • MD5

    cd015217060c1ddeeb4b2c432dfa7600

  • SHA1

    29814b447f6b0bf261981c9ddc5c6c730fbb37ae

  • SHA256

    7603d15e2245d9af74eb967b4bf589f7c4cd5aa91746aff8ff4f4260317c25ef

  • SHA512

    bb073eea34dc361e9a9c0c7a87459e76875763565f3ac537a4a55d5b8b29f6c9aeef52bbc389bc3d1c20ccb77b6fa552548d6defac5beaecd66bb1e7606b73a2

  • SSDEEP

    786432:kKX+R85qcmHExiTZqqHpCrrKJBH5lFRq:kKexcIExiTZ0PKJBZlC

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.899-Installer-1.2.2.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.899-Installer-1.2.2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.899-Installer-1.2.2.exe" "__IRCT:3" "__IRTSS:26445115" "__IRSID:S-1-5-21-1904519900-954640453-4250331663-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:4568
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3760 --field-trial-handle=3016,i,1323102786462900035,7687994236215859601,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4024

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

      Filesize

      116KB

      MD5

      e043a9cb014d641a56f50f9d9ac9a1b9

      SHA1

      61dc6aed3d0d1f3b8afe3d161410848c565247ed

      SHA256

      9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

      SHA512

      4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

      Filesize

      1.6MB

      MD5

      6273b2c7648966796d6e2b2808e64bdb

      SHA1

      2b6e4488a8824ad418e203d56b751428790f8f5a

      SHA256

      205fa38f2ad078e658271148d22279b86c786b863040e8d2694bab21206fecfc

      SHA512

      80c9784965ea5a91a9c0e65fd9c2278f7c46b9c5cab4bb9a5789b4f738413542019dbce89269d6ed3fee24ac5bf0e473d22a87d732467d95975cba45f55c50e6

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

      Filesize

      192KB

      MD5

      7ebd0501acedd62157d2cfb835fa353e

      SHA1

      7c3df70fe90362c7bd7c737797eed51ba1e355ed

      SHA256

      3a762d916e1b79a22e75aba715e107f8a5e192b92037e4491978b4ab9e72738f

      SHA512

      304968126105f12caeef8bdda6edaf2ee2141c68474a8868bb31da0be90b4e4749d6c9a9930c2d135a732392e1092f6ff564fb8c1e6dcef51b472fae17818eb0

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

      Filesize

      97KB

      MD5

      da1d0cd400e0b6ad6415fd4d90f69666

      SHA1

      de9083d2902906cacf57259cf581b1466400b799

      SHA256

      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

      SHA512

      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

      Filesize

      960KB

      MD5

      1f10f0a5723277a7e4db93da6b6b8172

      SHA1

      2b92b754a3df41bcc975b6d080dbed2c81292365

      SHA256

      d3fa592a5135315221389c4eba06871ca100eedd278fe16b792a3ee1645d21cf

      SHA512

      072b111ad5bebd8a4112ba4f589eb7068aa05b0e71f660a1dc0d8147c75064e9ec41e19d2d85e86e16be7fce8cbf2e2857220cbeb4b4ccdf36e9589fa518e2e0

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

      Filesize

      640KB

      MD5

      81dc63fd56d73de687b41288f4e6d095

      SHA1

      61087d986b8e0ee39796f609678b68fb4ed1bbe8

      SHA256

      4eb25cbf50de9bb9563356678808fc5e2f7ed89b1366e8e8cc0295dd1667e39b

      SHA512

      402a7d523133508b9a22bdc9529d1c3e0dfdeb74920d6e45e2469c13505c5b1463bfc08cfe0aa4359b6cd901cecac7c033284e32e355d78d7f8a9c040e316292

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

      Filesize

      1.2MB

      MD5

      73c259b3e4073cfae14d3831890f3d56

      SHA1

      7d5d57d9d6cf66cfecc43e9479a11e0e385d2d53

      SHA256

      50cbf9de4a6f42db84fc3367b60a75058fb726180948ab51261b9e9cef46faeb

      SHA512

      4f5d789ec42eb530f9acbf57e224b1a50e567601b7a69175c61390a6a1f1098a2cb53a73c73843d409a3dfd1dd8f689f5c7c8b0117dc5c5cecb504083758060b

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

      Filesize

      325KB

      MD5

      c333af59fa9f0b12d1cd9f6bba111e3a

      SHA1

      66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

      SHA256

      fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

      SHA512

      2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

    • memory/4568-471-0x00000000037D0000-0x00000000037D3000-memory.dmp

      Filesize

      12KB

    • memory/4568-469-0x0000000010000000-0x0000000010051000-memory.dmp

      Filesize

      324KB

    • memory/4568-11-0x0000000000B90000-0x0000000000F79000-memory.dmp

      Filesize

      3.9MB

    • memory/4568-495-0x0000000000B90000-0x0000000000F79000-memory.dmp

      Filesize

      3.9MB

    • memory/4568-496-0x0000000010000000-0x0000000010051000-memory.dmp

      Filesize

      324KB

    • memory/4568-520-0x0000000010000000-0x0000000010051000-memory.dmp

      Filesize

      324KB

    • memory/4568-522-0x0000000010000000-0x0000000010051000-memory.dmp

      Filesize

      324KB