Analysis

  • max time kernel
    591s
  • max time network
    445s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    04-01-2025 14:25

General

  • Target

    TLauncher-Installer-1.5.8.exe

  • Size

    24.2MB

  • MD5

    685de3af992c9d24a32af13119fec8e1

  • SHA1

    d00eb98453b6b4206cdc0d72e452fde15d639517

  • SHA256

    fa10e4efecf3aeb583e2edf1e48e1fd92543fd86b7f0d07f7aaf46927e4da214

  • SHA512

    b40831a22b32abf2fa5508e888c3c8aa830801f83af04c4db3438c6f7c843ce7f21c876b9054b9c9586ce96d2fb4d627ac97fc3cb1310f93643dd5c0314f899f

  • SSDEEP

    393216:0hJ7SFBjbX5IwhgCyCArr6of5MJ7ZWqxPAIgtMIMlFRq1k4ZFx3ylu2GXJIcw:0h8FBjbJjhQHrrKJBH5lFRqO4x392cw

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.8.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.8.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1776394 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.8.exe" "__IRCT:3" "__IRTSS:25358014" "__IRSID:S-1-5-21-3829776853-2076861744-2973657197-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

    Filesize

    1.7MB

    MD5

    eefe16631befb168e10e6693e4dba04a

    SHA1

    b8f03bcd2df7f3031cd3d95a6a883359df4ea72c

    SHA256

    58988dc1a580da642d4cd98eb219bf93170a3a1dc171dd106a7efea2513114be

    SHA512

    7f0fe6c628d7253aacb0696dbee0a6d526c9ede300f0cd3a730e5107ad7f33956093c537e64e68522351945c1d72ba481509b666ddac34fb14e34eac10ae525d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG49.BMP

    Filesize

    1.8MB

    MD5

    5c9fb63e5ba2c15c3755ebbef52cabd2

    SHA1

    79ce7b10a602140b89eafdec4f944accd92e3660

    SHA256

    54ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7

    SHA512

    262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

    Filesize

    1.7MB

    MD5

    e12d4c3c6a210393f824304550ff61d9

    SHA1

    ec3a5d0b2691402a1da7a0ee26d7f251a48081fc

    SHA256

    b26810e792dee36944b25183cac167df237333efb738445ec21205bf24419292

    SHA512

    660b8b387d41f39e097cca03234557bea8a0534b1276d7b40fed38469e91fb67bf89cb570dd5c56b20ebe64c79d01b59168bf24ee893613966c4dab41770d4b7

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.2MB

    MD5

    3133ad2849911fab93754d7ce2af1666

    SHA1

    3ace2f1f394474d64e9ba7544df42362e6b2fb97

    SHA256

    4a207b020521b0ed9e671e2ed63f995137a60936bcf7aa2b7cfc1a4f56dc7e54

    SHA512

    8bf510655d994c60b87b9684196aecfb0c3de4488683946416d531665243c712b170aaeb151ccdb74d2b57aa2b3d185aaf11dbb99df0cbfcc61dc522cf481f7d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    326KB

    MD5

    ecc57f7d6507c2cb63aeb1f9d18210d3

    SHA1

    54fdc4c48690fbc118cadcd119b2c67f5584b4a9

    SHA256

    e6cb42ce5a0245dcaf635cd2950b2811ae5f4990cbc11126e2e8e769556144ab

    SHA512

    1d24e9b2edd9a76df666f643b592c47439b583b96cab6979a6cf0675e4c0d3b8266227d0ebd6df28f4ed3ad6972a4e9b4b9c080ef8e89d25eb5d033b89b828e2

  • memory/3564-686-0x0000000008150000-0x0000000008153000-memory.dmp

    Filesize

    12KB

  • memory/3564-685-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/3564-14-0x0000000000E30000-0x000000000121A000-memory.dmp

    Filesize

    3.9MB

  • memory/3564-711-0x0000000000E30000-0x000000000121A000-memory.dmp

    Filesize

    3.9MB

  • memory/3564-714-0x0000000008150000-0x0000000008153000-memory.dmp

    Filesize

    12KB

  • memory/3564-713-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/3564-738-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/3564-740-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB