Analysis

  • max time kernel
    290s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 06:52

General

  • Target

    TLauncher-Installer-1.3.5.exe

  • Size

    23.0MB

  • MD5

    1a2ce8f6f111d438d4467a84d8c74351

  • SHA1

    6f2b6d316eb820ae6875b84df9615e412ae0773a

  • SHA256

    9aaa326da7ca2d0d7015742e3ffe5bce7df63cae147166e52f094a1c20897856

  • SHA512

    8f276c77a73f4035513d463be939e056a67cfcfb28df078b7e63a3f524a5c66d02128ac6a267e84226dfc2916ae74d0f945a12f7326fa89fa97070329d828193

  • SSDEEP

    393216:y25KVUfIscQ5+LTc2rr6of5MJ7ZWqxPAIgtMIMlFRqUX0OT2Hx8HcAobUAKN+:jKVaIsN+LtrrKJBH5lFRq0RD1obUAK0

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.3.5.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.3.5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.3.5.exe" "__IRCT:3" "__IRTSS:24068259" "__IRSID:S-1-5-21-2818691465-3043947619-2475182763-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
    Filesize

    1.6MB

    MD5

    83a8f0546164c9ba1a248acedefd6e5d

    SHA1

    7652f353ed74015e7e78bc9f9e305a48d336b6d1

    SHA256

    e7c5072ec60d32022b3c818c527ad86f4985837a4f0e9fc6477f54ae86d9f1c9

    SHA512

    111d11acdaef0036ff5cabeb16ed55bf4c681fa6eb3c006af450a0ebadae3e213a8f3abb0f4a9aecc8e893af7a79b4eb7f74a5fc3743e338c3e3136b5d7f9f2d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    dabd469bae99f6f2ada08cd2dd3139c3

    SHA1

    6714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b

    SHA256

    89acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606

    SHA512

    9c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.2MB

    MD5

    d795ef2a7b1d60d78cf3d4d083346a7c

    SHA1

    68a623b6b821476e543ea8dadb02ee3a78c55762

    SHA256

    c367e0f3b55b16ff6f167f19a3885b9dc7e9e34c0ccdf1df06af5ce7656bd61a

    SHA512

    bbc4161586240074989c56c9abed3bb36cc68516f03a741438a07633c21343a2a3c2ce43d741f83096e28a541ffb58e56c348cf8ebaa3dc91ae8953bb72c1666

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    325KB

    MD5

    c333af59fa9f0b12d1cd9f6bba111e3a

    SHA1

    66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

    SHA256

    fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

    SHA512

    2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

  • memory/1944-598-0x0000000003730000-0x0000000003733000-memory.dmp
    Filesize

    12KB

  • memory/1944-597-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1944-600-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1944-599-0x0000000000C70000-0x0000000001059000-memory.dmp
    Filesize

    3.9MB

  • memory/1944-14-0x0000000000C70000-0x0000000001059000-memory.dmp
    Filesize

    3.9MB

  • memory/1944-616-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1944-615-0x0000000000C70000-0x0000000001059000-memory.dmp
    Filesize

    3.9MB

  • memory/1944-638-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1944-640-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB