Resubmissions

08-01-2023 16:17

230108-trgv8she2z 8

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-es
  • resource tags

    arch:x64arch:x86image:win7-20220901-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    08-01-2023 16:17

General

  • Target

    TLauncher-2.72-Installer-0.6.3.exe

  • Size

    16.2MB

  • MD5

    a34a897408b80f11f795db6c9d269969

  • SHA1

    60b954a4b8629da018ee8f7e2d3437fcae22a40e

  • SHA256

    f860a1d5cc114ab8f1878a4a6ed38e3548f770df674048e5d7310c98cb80a64d

  • SHA512

    161b9f0883f90eb836cc422755c4158b7458040692566262621202c28e33500284d6f0af7451c0a3ee8cc8feeccc298bd3180b34168b2de8cabe0e2f3d53d52b

  • SSDEEP

    393216:pXl30fdQwfsD441ffz4e4oQL14BIzAtdB7laeN7r570hn:pV3xw+1Hz4e4txzuB7lao57en

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.72-Installer-0.6.3.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.72-Installer-0.6.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1905626 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.72-Installer-0.6.3.exe" "__IRCT:1" "__IRTSS:17001464" "__IRSID:S-1-5-21-4063495947-34355257-727531523-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        PID:1872
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefab84f50,0x7fefab84f60,0x7fefab84f70
      2⤵
        PID:332
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1120 /prefetch:2
        2⤵
          PID:1004
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1344 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1792
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1800 /prefetch:8
          2⤵
            PID:1284
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2032 /prefetch:1
            2⤵
              PID:836
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1
              2⤵
                PID:1204
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1988 /prefetch:8
                2⤵
                  PID:1576
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3344 /prefetch:2
                  2⤵
                    PID:1444
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1264 /prefetch:1
                    2⤵
                      PID:1296
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3500 /prefetch:8
                      2⤵
                        PID:2072
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=796,10063906500778874782,13755276237616121846,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3664 /prefetch:8
                        2⤵
                          PID:2080

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                        Filesize

                        1.3MB

                        MD5

                        9fca19d5ba4ca2399bcb9ee39d8e2a48

                        SHA1

                        f1f213b2f4d0decbfdd963a41857e8876c776495

                        SHA256

                        36bf2ad1b2e64e5fc73f17af2b7fc81c3dc9870aa9a69e8abad1b0cdc70a0cd0

                        SHA512

                        410faa07024eb8f34f9cb6344f85ad9a33652519e61ab5c934f2ad621ae4993d7b3fec2dcd906fb35df4a0111655b3f62dfd93a98df6a5be5b38f7bb6c379878

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                        Filesize

                        1.3MB

                        MD5

                        9fca19d5ba4ca2399bcb9ee39d8e2a48

                        SHA1

                        f1f213b2f4d0decbfdd963a41857e8876c776495

                        SHA256

                        36bf2ad1b2e64e5fc73f17af2b7fc81c3dc9870aa9a69e8abad1b0cdc70a0cd0

                        SHA512

                        410faa07024eb8f34f9cb6344f85ad9a33652519e61ab5c934f2ad621ae4993d7b3fec2dcd906fb35df4a0111655b3f62dfd93a98df6a5be5b38f7bb6c379878

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                        Filesize

                        326KB

                        MD5

                        80d93d38badecdd2b134fe4699721223

                        SHA1

                        e829e58091bae93bc64e0c6f9f0bac999cfda23d

                        SHA256

                        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                        SHA512

                        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

                        Filesize

                        5.2MB

                        MD5

                        1f73fb40bb5f2adfba15a2ff635e38f1

                        SHA1

                        a1d86b12e6776224a27cd86e50f9fddfed080da4

                        SHA256

                        9904f3d58a967aca7b4a74b182d930b380eb72d19f61cfefff86f65702c35385

                        SHA512

                        1e48fd4a01cbc005b99a8c2a21807f892e224ab0b9e16298683ecb7a64f30a7a9583853c2a9e7a0bdc0fa010e0d9a816d182126a379e64c4f016646ca89c813b

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                        Filesize

                        97KB

                        MD5

                        da1d0cd400e0b6ad6415fd4d90f69666

                        SHA1

                        de9083d2902906cacf57259cf581b1466400b799

                        SHA256

                        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                        SHA512

                        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                        Filesize

                        1.3MB

                        MD5

                        9fca19d5ba4ca2399bcb9ee39d8e2a48

                        SHA1

                        f1f213b2f4d0decbfdd963a41857e8876c776495

                        SHA256

                        36bf2ad1b2e64e5fc73f17af2b7fc81c3dc9870aa9a69e8abad1b0cdc70a0cd0

                        SHA512

                        410faa07024eb8f34f9cb6344f85ad9a33652519e61ab5c934f2ad621ae4993d7b3fec2dcd906fb35df4a0111655b3f62dfd93a98df6a5be5b38f7bb6c379878

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                        Filesize

                        1.3MB

                        MD5

                        9fca19d5ba4ca2399bcb9ee39d8e2a48

                        SHA1

                        f1f213b2f4d0decbfdd963a41857e8876c776495

                        SHA256

                        36bf2ad1b2e64e5fc73f17af2b7fc81c3dc9870aa9a69e8abad1b0cdc70a0cd0

                        SHA512

                        410faa07024eb8f34f9cb6344f85ad9a33652519e61ab5c934f2ad621ae4993d7b3fec2dcd906fb35df4a0111655b3f62dfd93a98df6a5be5b38f7bb6c379878

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                        Filesize

                        1.3MB

                        MD5

                        9fca19d5ba4ca2399bcb9ee39d8e2a48

                        SHA1

                        f1f213b2f4d0decbfdd963a41857e8876c776495

                        SHA256

                        36bf2ad1b2e64e5fc73f17af2b7fc81c3dc9870aa9a69e8abad1b0cdc70a0cd0

                        SHA512

                        410faa07024eb8f34f9cb6344f85ad9a33652519e61ab5c934f2ad621ae4993d7b3fec2dcd906fb35df4a0111655b3f62dfd93a98df6a5be5b38f7bb6c379878

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                        Filesize

                        1.3MB

                        MD5

                        9fca19d5ba4ca2399bcb9ee39d8e2a48

                        SHA1

                        f1f213b2f4d0decbfdd963a41857e8876c776495

                        SHA256

                        36bf2ad1b2e64e5fc73f17af2b7fc81c3dc9870aa9a69e8abad1b0cdc70a0cd0

                        SHA512

                        410faa07024eb8f34f9cb6344f85ad9a33652519e61ab5c934f2ad621ae4993d7b3fec2dcd906fb35df4a0111655b3f62dfd93a98df6a5be5b38f7bb6c379878

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                        Filesize

                        1.3MB

                        MD5

                        9fca19d5ba4ca2399bcb9ee39d8e2a48

                        SHA1

                        f1f213b2f4d0decbfdd963a41857e8876c776495

                        SHA256

                        36bf2ad1b2e64e5fc73f17af2b7fc81c3dc9870aa9a69e8abad1b0cdc70a0cd0

                        SHA512

                        410faa07024eb8f34f9cb6344f85ad9a33652519e61ab5c934f2ad621ae4993d7b3fec2dcd906fb35df4a0111655b3f62dfd93a98df6a5be5b38f7bb6c379878

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                        Filesize

                        326KB

                        MD5

                        80d93d38badecdd2b134fe4699721223

                        SHA1

                        e829e58091bae93bc64e0c6f9f0bac999cfda23d

                        SHA256

                        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                        SHA512

                        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                      • \Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

                        Filesize

                        5.2MB

                        MD5

                        1f73fb40bb5f2adfba15a2ff635e38f1

                        SHA1

                        a1d86b12e6776224a27cd86e50f9fddfed080da4

                        SHA256

                        9904f3d58a967aca7b4a74b182d930b380eb72d19f61cfefff86f65702c35385

                        SHA512

                        1e48fd4a01cbc005b99a8c2a21807f892e224ab0b9e16298683ecb7a64f30a7a9583853c2a9e7a0bdc0fa010e0d9a816d182126a379e64c4f016646ca89c813b

                      • \Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

                        Filesize

                        5.2MB

                        MD5

                        1f73fb40bb5f2adfba15a2ff635e38f1

                        SHA1

                        a1d86b12e6776224a27cd86e50f9fddfed080da4

                        SHA256

                        9904f3d58a967aca7b4a74b182d930b380eb72d19f61cfefff86f65702c35385

                        SHA512

                        1e48fd4a01cbc005b99a8c2a21807f892e224ab0b9e16298683ecb7a64f30a7a9583853c2a9e7a0bdc0fa010e0d9a816d182126a379e64c4f016646ca89c813b

                      • memory/1360-67-0x0000000002E20000-0x0000000003208000-memory.dmp

                        Filesize

                        3.9MB

                      • memory/1360-72-0x0000000002E20000-0x0000000003208000-memory.dmp

                        Filesize

                        3.9MB

                      • memory/1360-73-0x0000000002E20000-0x0000000003208000-memory.dmp

                        Filesize

                        3.9MB

                      • memory/1360-54-0x0000000075691000-0x0000000075693000-memory.dmp

                        Filesize

                        8KB

                      • memory/1360-66-0x0000000002E20000-0x0000000003208000-memory.dmp

                        Filesize

                        3.9MB

                      • memory/1360-65-0x0000000002E20000-0x0000000003208000-memory.dmp

                        Filesize

                        3.9MB

                      • memory/1852-71-0x0000000000A20000-0x0000000000A23000-memory.dmp

                        Filesize

                        12KB

                      • memory/1852-70-0x0000000010000000-0x0000000010051000-memory.dmp

                        Filesize

                        324KB

                      • memory/1852-74-0x0000000000080000-0x0000000000468000-memory.dmp

                        Filesize

                        3.9MB

                      • memory/1852-68-0x0000000000080000-0x0000000000468000-memory.dmp

                        Filesize

                        3.9MB

                      • memory/1852-81-0x0000000000080000-0x0000000000468000-memory.dmp

                        Filesize

                        3.9MB