Analysis

  • max time kernel
    23s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 10:15

General

  • Target

    TLauncher-2.871-Installer-1.0.5-global.exe

  • Size

    21.6MB

  • MD5

    3fd4f4a37bb70740e1121d42f4d65777

  • SHA1

    b869dc12cab4d24d8576e3d0e9802ab07c13b78c

  • SHA256

    db4104e1c6b9e7f82b97ce171a0196aa52a2a05733ba078ba636a8d563448b93

  • SHA512

    fa1e89512677062995d84df4e6fca7fc3535a64e0b2fdbec128d72a3c0abd9d1f4f62e084d0bdeeffc92cc3c546ddb4c0b2778b149e25f00a655d9b375918fd4

  • SSDEEP

    393216:+Xw7T+J/n8IPfs/dQETVlOBbpFEj9GZdqV56Hpk7IXOzDnKI17fyVn:+gv+V8aHExiTTqqHp6zvKcfyVn

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.5-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.5-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.5-global.exe" "__IRCT:3" "__IRTSS:22640484" "__IRSID:S-1-5-21-999675638-2867687379-27515722-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    92d1c01623cc06eb11096ff6e4fa7206

    SHA1

    059ccb8ba1228662adc487e8e17844651e856ca6

    SHA256

    667aa7c3017b648709ed7870f537b15484e2b90c939ffca5174faec5f2e3005f

    SHA512

    aba40d8b32655177b7aafb203fd9edf58eeda701fa121955ef510d4399ca4184b97cc58235e83bb782f630f0a59c24c130dcf73085dacc37003beb626387665d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    92d1c01623cc06eb11096ff6e4fa7206

    SHA1

    059ccb8ba1228662adc487e8e17844651e856ca6

    SHA256

    667aa7c3017b648709ed7870f537b15484e2b90c939ffca5174faec5f2e3005f

    SHA512

    aba40d8b32655177b7aafb203fd9edf58eeda701fa121955ef510d4399ca4184b97cc58235e83bb782f630f0a59c24c130dcf73085dacc37003beb626387665d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    92d1c01623cc06eb11096ff6e4fa7206

    SHA1

    059ccb8ba1228662adc487e8e17844651e856ca6

    SHA256

    667aa7c3017b648709ed7870f537b15484e2b90c939ffca5174faec5f2e3005f

    SHA512

    aba40d8b32655177b7aafb203fd9edf58eeda701fa121955ef510d4399ca4184b97cc58235e83bb782f630f0a59c24c130dcf73085dacc37003beb626387665d

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    92d1c01623cc06eb11096ff6e4fa7206

    SHA1

    059ccb8ba1228662adc487e8e17844651e856ca6

    SHA256

    667aa7c3017b648709ed7870f537b15484e2b90c939ffca5174faec5f2e3005f

    SHA512

    aba40d8b32655177b7aafb203fd9edf58eeda701fa121955ef510d4399ca4184b97cc58235e83bb782f630f0a59c24c130dcf73085dacc37003beb626387665d

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    92d1c01623cc06eb11096ff6e4fa7206

    SHA1

    059ccb8ba1228662adc487e8e17844651e856ca6

    SHA256

    667aa7c3017b648709ed7870f537b15484e2b90c939ffca5174faec5f2e3005f

    SHA512

    aba40d8b32655177b7aafb203fd9edf58eeda701fa121955ef510d4399ca4184b97cc58235e83bb782f630f0a59c24c130dcf73085dacc37003beb626387665d

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    92d1c01623cc06eb11096ff6e4fa7206

    SHA1

    059ccb8ba1228662adc487e8e17844651e856ca6

    SHA256

    667aa7c3017b648709ed7870f537b15484e2b90c939ffca5174faec5f2e3005f

    SHA512

    aba40d8b32655177b7aafb203fd9edf58eeda701fa121955ef510d4399ca4184b97cc58235e83bb782f630f0a59c24c130dcf73085dacc37003beb626387665d

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • memory/1752-65-0x0000000002D00000-0x00000000030E8000-memory.dmp
    Filesize

    3.9MB

  • memory/1752-66-0x0000000002D00000-0x00000000030E8000-memory.dmp
    Filesize

    3.9MB

  • memory/1752-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1752-64-0x0000000002D00000-0x00000000030E8000-memory.dmp
    Filesize

    3.9MB

  • memory/1752-73-0x0000000002D00000-0x00000000030E8000-memory.dmp
    Filesize

    3.9MB

  • memory/1868-67-0x00000000000E0000-0x00000000004C8000-memory.dmp
    Filesize

    3.9MB

  • memory/1868-59-0x0000000000000000-mapping.dmp
  • memory/1868-71-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1868-72-0x0000000000640000-0x0000000000643000-memory.dmp
    Filesize

    12KB

  • memory/1868-74-0x00000000000E0000-0x00000000004C8000-memory.dmp
    Filesize

    3.9MB