Analysis

  • max time kernel
    85s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2023 15:07

General

  • Target

    TLauncher-2.885-Installer-1.1.3.exe

  • Size

    22.6MB

  • MD5

    bd3eefe3f5a4bb0c948251a5d05727e7

  • SHA1

    b18722304d297aa384a024444aadd4e5f54a115e

  • SHA256

    f1b132f7ecf06d2aa1dd007fc7736166af3ee7c177c91587ae43930c65e531e0

  • SHA512

    d7df966eeda90bf074249ba983aac4ba32a7f09fe4bb6d95811951df08f24e55e01c790ffebc3bc50ce7b1c501ff562f0de5e01ca340c8596881f69f8fed932d

  • SSDEEP

    393216:KXGWOLBh2NPfs/dQETVlOBbpFEjdGphRqV56HpkoaH3D8P2Q6YS6x9DOc:K2/BhSHExi73qqHpu34kYbzOc

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe" "__IRCT:3" "__IRTSS:23661420" "__IRSID:S-1-5-21-4176143399-3250363947-192774652-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:4936
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault2c82a5a0h2388h4c60h97e1h94900ef219b1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffa304846f8,0x7ffa30484708,0x7ffa30484718
      2⤵
        PID:492
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,17308194920987654939,17906851296857744669,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4772
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,17308194920987654939,17906851296857744669,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:2
        2⤵
          PID:4880
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,17308194920987654939,17906851296857744669,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
          2⤵
            PID:3768
        • C:\Windows\System32\CompPkgSrv.exe
          C:\Windows\System32\CompPkgSrv.exe -Embedding
          1⤵
            PID:2020
          • C:\Windows\System32\CompPkgSrv.exe
            C:\Windows\System32\CompPkgSrv.exe -Embedding
            1⤵
              PID:1424
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
              1⤵
                PID:2256

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                Filesize

                152B

                MD5

                b950ebe404eda736e529f1b0a975e8db

                SHA1

                4d2c020f1aa70e2bcb666a2dd144d1f3588430b8

                SHA256

                bcc60276d7110e8d002f24d66ebb043c5761e2a4b6ae7854983cef4beacd9bf4

                SHA512

                6ba228e5b6464c9602db81de8e1189302d0b2aed78a8b06248ccd9f095ede8621fc9d0faed0a7d079b8c7f4d1164b2895c4d0ef99c93cb95bbe210033e40295a

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                Filesize

                61B

                MD5

                4df4574bfbb7e0b0bc56c2c9b12b6c47

                SHA1

                81efcbd3e3da8221444a21f45305af6fa4b71907

                SHA256

                e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377

                SHA512

                78b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                Filesize

                5KB

                MD5

                d8f6fd2eb19cb9dc2b003a343eec62ab

                SHA1

                84ab8d9b82409ef96f919208f34e4d49a6e81f3b

                SHA256

                9b369391b2af6a25fcba0f25d5755232800e5250c24ad324298207cc1b3e4f37

                SHA512

                4b5c8fdae00808b00b4f899511680c4df5d1aabff4f45499fb6d7c5a4995febb204f5b35df618057671362e67b2a3be89c9c560cecf5c8eab7f31200db406480

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                Filesize

                3KB

                MD5

                0112f45c28b7844318dfa448a2ee9354

                SHA1

                1c392382eb15bc8d0073c0c7f895a2af8309e7da

                SHA256

                45952f17227ba230f65820dcc94de9953a203ac5fadc856b14bcc872658479bc

                SHA512

                189b184d3f9c7f89c14ccb49dc17ea67e51b9930ccdbc058796975b5a83996e0a98352750da773873056003ad3ab0fade61d834943b7583e14d0b4f1e638efad

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

                Filesize

                116KB

                MD5

                e043a9cb014d641a56f50f9d9ac9a1b9

                SHA1

                61dc6aed3d0d1f3b8afe3d161410848c565247ed

                SHA256

                9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                SHA512

                4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

                Filesize

                1.8MB

                MD5

                cb50d496ae05fa1c8bfbcb3b7f910bfe

                SHA1

                3ec4d77b73c4d7e9858b11224314e99d082497a8

                SHA256

                7616c72f6659a3a2439d0452190459cd4ceb83fab2307e3e47c9604fa29d9f34

                SHA512

                22051de06c7e52a37ad36250aa095a8ccc0b0e1cdbfa2e9073c146e77e278cbdbe89bdb078dcfd8babf48baec1902b303ac39cc9db4114ce1516b06552dc924d

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG

                Filesize

                280B

                MD5

                5803b5d5f862418b64caa83396e69c7f

                SHA1

                97b6c8209b8ad65f4f9f3b953fe966bb09ee4e13

                SHA256

                ee340f8560ba2e71d7e6d305b959ff8fa77869dac916287da2bff7ce5aa2e159

                SHA512

                e9bf37f0c89299bfa369a8677ac56b12177dd3153246e5e6a9390577658111b731b0ab987044d30f43e05cb41d79ed31dae3b6f4521f225925920617d0414edd

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG

                Filesize

                281B

                MD5

                60a19921c7ff3c75e28c302f95460994

                SHA1

                07ac64ffbb153c8675e2ce0651afeaa5e8c6652d

                SHA256

                33341d30463fbc7cf3fba5070925569c822b6835aabdb8ef2c3cf09547912d46

                SHA512

                b30b960152dc13b1a9d384c4972169392cd405bdf4d3ecf73f85cf8a9a68a075131b2495c0348f54d43d0e7a279907bc7b76ac103f4a624738cbfc73bbeeba02

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                Filesize

                1.7MB

                MD5

                1bbf5dd0b6ca80e4c7c77495c3f33083

                SHA1

                e0520037e60eb641ec04d1e814394c9da0a6a862

                SHA256

                bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                SHA512

                97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                Filesize

                1.7MB

                MD5

                1bbf5dd0b6ca80e4c7c77495c3f33083

                SHA1

                e0520037e60eb641ec04d1e814394c9da0a6a862

                SHA256

                bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                SHA512

                97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                Filesize

                97KB

                MD5

                da1d0cd400e0b6ad6415fd4d90f69666

                SHA1

                de9083d2902906cacf57259cf581b1466400b799

                SHA256

                7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                SHA512

                f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                Filesize

                97KB

                MD5

                da1d0cd400e0b6ad6415fd4d90f69666

                SHA1

                de9083d2902906cacf57259cf581b1466400b799

                SHA256

                7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                SHA512

                f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                Filesize

                1.3MB

                MD5

                a70accbc1f1001cbf1c4a139e4e5d7af

                SHA1

                138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                SHA256

                b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                SHA512

                46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                Filesize

                1.3MB

                MD5

                a70accbc1f1001cbf1c4a139e4e5d7af

                SHA1

                138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                SHA256

                b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                SHA512

                46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                Filesize

                1.3MB

                MD5

                a70accbc1f1001cbf1c4a139e4e5d7af

                SHA1

                138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                SHA256

                b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                SHA512

                46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                Filesize

                326KB

                MD5

                80d93d38badecdd2b134fe4699721223

                SHA1

                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                SHA256

                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                SHA512

                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                Filesize

                326KB

                MD5

                80d93d38badecdd2b134fe4699721223

                SHA1

                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                SHA256

                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                SHA512

                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

              • memory/4936-461-0x0000000005880000-0x0000000005883000-memory.dmp

                Filesize

                12KB

              • memory/4936-514-0x00000000000F0000-0x00000000004D8000-memory.dmp

                Filesize

                3.9MB

              • memory/4936-516-0x0000000010000000-0x0000000010051000-memory.dmp

                Filesize

                324KB

              • memory/4936-517-0x00000000000F0000-0x00000000004D8000-memory.dmp

                Filesize

                3.9MB

              • memory/4936-519-0x00000000000F0000-0x00000000004D8000-memory.dmp

                Filesize

                3.9MB

              • memory/4936-521-0x00000000000F0000-0x00000000004D8000-memory.dmp

                Filesize

                3.9MB

              • memory/4936-455-0x0000000010000000-0x0000000010051000-memory.dmp

                Filesize

                324KB

              • memory/4936-147-0x00000000000F0000-0x00000000004D8000-memory.dmp

                Filesize

                3.9MB

              • memory/4936-535-0x00000000000F0000-0x00000000004D8000-memory.dmp

                Filesize

                3.9MB

              • memory/4936-536-0x0000000010000000-0x0000000010051000-memory.dmp

                Filesize

                324KB