Analysis

  • max time kernel
    98s
  • max time network
    100s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-12-2022 23:30

General

  • Target

    TLauncher-2.86-Installer-1.0.1.exe

  • Size

    21.7MB

  • MD5

    f643be370cc9763a17f7746b1b6a0243

  • SHA1

    c65391f59a6e1421d783eaf43eb9661cfd476f82

  • SHA256

    5ab5f39d143b6ff77df2fd5026ac8e4788edfd3de27a4e1fa4b420a7d2f61d38

  • SHA512

    5ce377dc1a4a59723cf2b969c0cadb3197e5bf61d0064e2e8c94a0be9d4fd1cd9b33e05078a17e89f54b763e180be32ce14b46949a58ff47e5df18183291142f

  • SSDEEP

    393216:WXYwVCtYto0fs/dQETVlOBbpFEj9GZdqV56HpkbGCST7yuk9sLx:WowVCWTHExiTTqqHpMsV

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:344
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1908426 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe" "__IRCT:3" "__IRTSS:22693301" "__IRSID:S-1-5-21-2368682536-4045190062-1465778271-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1814730 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1839152" "__IRSID:S-1-5-21-2368682536-4045190062-1465778271-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:740
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:1744

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

    Filesize

    1.8MB

    MD5

    f8996d2158a69a12b4bc99edd28100bc

    SHA1

    892887691df881fe432e09b618e90f50447340e6

    SHA256

    866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

    SHA512

    d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

    Filesize

    1.8MB

    MD5

    f8996d2158a69a12b4bc99edd28100bc

    SHA1

    892887691df881fe432e09b618e90f50447340e6

    SHA256

    866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

    SHA512

    d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    1313bb5df6c6e0d5c358735044fbebef

    SHA1

    cac3e2e3ed63dc147318e18f202a9da849830a91

    SHA256

    7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

    SHA512

    596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    1313bb5df6c6e0d5c358735044fbebef

    SHA1

    cac3e2e3ed63dc147318e18f202a9da849830a91

    SHA256

    7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

    SHA512

    596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

    Filesize

    1.3MB

    MD5

    e7bbc7b426cee4b8027a00b11f06ef34

    SHA1

    926fad387ede328d3cfd9da80d0b303a865cca98

    SHA256

    e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

    SHA512

    f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

    Filesize

    1.3MB

    MD5

    e7bbc7b426cee4b8027a00b11f06ef34

    SHA1

    926fad387ede328d3cfd9da80d0b303a865cca98

    SHA256

    e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

    SHA512

    f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

    Filesize

    648B

    MD5

    8b285df52d66fb0cb0152a649df3aaed

    SHA1

    a1b4ca13b5afe1eeef0953d0373caff08564397d

    SHA256

    102961dbadd8e39983c3c1196be755a220dfed388fdf1947b0e658880fd7565f

    SHA512

    f665f21332658ea9dbcea6a152dddb0998b75aa0e738ae5371d69f50fba9c46c855932d4a80fcc46017cb81adf999969aadeeeb0043b503a17e2aef67089f0a3

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

    Filesize

    5.2MB

    MD5

    58e22c0ee91280156cdaadacac7acddb

    SHA1

    189c552c94a9b0ae0208763bca77f2801debc224

    SHA256

    765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

    SHA512

    9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

    Filesize

    5.2MB

    MD5

    58e22c0ee91280156cdaadacac7acddb

    SHA1

    189c552c94a9b0ae0208763bca77f2801debc224

    SHA256

    765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

    SHA512

    9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • memory/344-143-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-164-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-136-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-138-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-139-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-140-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-141-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-142-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-120-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-144-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-145-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-146-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-147-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-148-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-150-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-152-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-151-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-149-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-153-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-154-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-155-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-156-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-157-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-158-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-159-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-160-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-161-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-162-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-163-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-129-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-165-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-167-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-166-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-168-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-169-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-170-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-130-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-131-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-121-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-137-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-122-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-132-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-133-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-135-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-123-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-124-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-134-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-125-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-128-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-126-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/344-127-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/740-361-0x0000000000000000-mapping.dmp

  • memory/740-377-0x0000000001270000-0x0000000001658000-memory.dmp

    Filesize

    3.9MB

  • memory/740-461-0x0000000001270000-0x0000000001658000-memory.dmp

    Filesize

    3.9MB

  • memory/1332-466-0x0000000000000000-mapping.dmp

  • memory/1744-511-0x0000000000000000-mapping.dmp

  • memory/1744-516-0x0000000003150000-0x0000000004150000-memory.dmp

    Filesize

    16.0MB

  • memory/1956-176-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-183-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-299-0x00000000013D0000-0x00000000017B8000-memory.dmp

    Filesize

    3.9MB

  • memory/1956-171-0x0000000000000000-mapping.dmp

  • memory/1956-256-0x0000000000D80000-0x0000000000D83000-memory.dmp

    Filesize

    12KB

  • memory/1956-190-0x00000000013D0000-0x00000000017B8000-memory.dmp

    Filesize

    3.9MB

  • memory/1956-182-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-185-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-186-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-254-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/1956-184-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-174-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-179-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-181-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-177-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-178-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-175-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-173-0x0000000077170000-0x00000000772FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1956-510-0x00000000013D0000-0x00000000017B8000-memory.dmp

    Filesize

    3.9MB

  • memory/2912-307-0x0000000000000000-mapping.dmp