Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

13/06/2024, 14:15

240613-rkz25asdja 8

13/06/2024, 14:15

240613-rkj1xascrb 7

13/06/2024, 14:11

240613-rg9r6awfjr 8

13/06/2024, 14:08

240613-rfqmwssbmc 7

13/06/2024, 14:05

240613-rebgkswejk 7

Analysis

  • max time kernel
    115s
  • max time network
    116s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13/06/2024, 14:08

General

  • Target

    TLauncher-Installer-1.4.5.exe

  • Size

    22.8MB

  • MD5

    b4c335fec6bbb46bc5e8dfd74be77a78

  • SHA1

    da6aeca92a7b0e562f1db8e83d73386046b1beb7

  • SHA256

    a49a364b7394a70e5bac73917bd825b703aa9f11b66848069379b01a595ca307

  • SHA512

    caca2ce1edbbdf04b1eb0ad2eff2f5c73f2d51db5b49612a516325b27329f4ee7db86dea0e2fa8df264b40557d0167112a22440bc4ef513089ba11e90720a15d

  • SSDEEP

    393216:025KNJux8K2E+Q5JIkc2rr6of5MJ7ZWqxPAIgtMIMlFRqH0fHbS1K8kn/rbhQyD0:RKNJuIMJIArrKJBH5lFRqH0fYk/pUJ8a

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.5.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.5.exe" "__IRCT:3" "__IRTSS:23874292" "__IRSID:S-1-5-21-1276817940-128734381-631578427-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:3400
  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:840
  • C:\Windows\SysWOW64\werfault.exe
    werfault.exe /h /shared Global\c2b4722d59d24a0ab5fef41f94e2f9c8 /t 3660 /p 3400
    1⤵
      PID:1360
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x104,0x108,0x10c,0xe4,0x110,0x7ff9b688ab58,0x7ff9b688ab68,0x7ff9b688ab78
        2⤵
          PID:1696
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1516 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:2
          2⤵
            PID:1848
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:8
            2⤵
              PID:5044
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2204 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:8
              2⤵
                PID:1832
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                2⤵
                  PID:2932
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3144 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                  2⤵
                    PID:2080
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3808 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                    2⤵
                      PID:4776
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4632 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:8
                      2⤵
                        PID:1648
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4784 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:8
                        2⤵
                          PID:2200
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4092 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                          2⤵
                            PID:1492
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4824 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                            2⤵
                              PID:2392
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4288 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                              2⤵
                                PID:3020
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4920 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                                2⤵
                                  PID:1204
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3352 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                                  2⤵
                                    PID:1680
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3412 --field-trial-handle=1756,i,9387939514002763750,14945179019162231828,131072 /prefetch:1
                                    2⤵
                                      PID:3876
                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                    1⤵
                                      PID:2964

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      38cfe2e396f044c7b9928fdb8d1e6a8c

                                      SHA1

                                      e6f5d1332387bee0e1ae4c04f4a0aa32f3dc77e1

                                      SHA256

                                      999f0e015af51a017cd1b56478a2c6e0aa5983938b3dd9d8ee523e0a0b506cd9

                                      SHA512

                                      350d7170d67137609440ca6ae3f769a4ea1d148f44b179d36a8a85af0c8f7d0bc309e9ee5eb4edbf0d78a7530dfa9b35e7074952c79c9a39293e9d23b434272d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      138KB

                                      MD5

                                      c687c9a6a6122e4be89f02ecc1a48551

                                      SHA1

                                      3d28c07dbdec694cfbf6dd236d60407246383d6b

                                      SHA256

                                      285ed0f28d90b556a3d1781e5005fb0dba02d629c107efc1fa24ba64c97935b6

                                      SHA512

                                      5871c087cde34d65b6e2c8808d6f3b1c0cc42f697490faf56389affeb1d11a7030d3f8665b38408658546fc245252d45753b374d2dfd607e4eeac4e75b535405

                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

                                      Filesize

                                      116KB

                                      MD5

                                      e043a9cb014d641a56f50f9d9ac9a1b9

                                      SHA1

                                      61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                      SHA256

                                      9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                      SHA512

                                      4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

                                      Filesize

                                      1.6MB

                                      MD5

                                      2885c4a1dc2bc52ea298b8d9c7e1bfbb

                                      SHA1

                                      964bff819cbfd38692900403460c67b9d0dae8b0

                                      SHA256

                                      4007ca82da52600902ad2e269445e0ae15701187d111ba7f59546c7dfe1fc3dc

                                      SHA512

                                      e0480ece21136a29a727fe99001fae8a9009a4ce92bb1a48644cf20dfc57fe70cb685b6427a6582f85ac2ffee93d85fe91c7cb1bc5b8e2121f3cb38907da2e50

                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                                      Filesize

                                      1.7MB

                                      MD5

                                      dabd469bae99f6f2ada08cd2dd3139c3

                                      SHA1

                                      6714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b

                                      SHA256

                                      89acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606

                                      SHA512

                                      9c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915

                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                                      Filesize

                                      97KB

                                      MD5

                                      da1d0cd400e0b6ad6415fd4d90f69666

                                      SHA1

                                      de9083d2902906cacf57259cf581b1466400b799

                                      SHA256

                                      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                      SHA512

                                      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                      Filesize

                                      1.2MB

                                      MD5

                                      da025e7c96d52ef9829b1fe3a9dbe061

                                      SHA1

                                      c722b5c15c319a205a3d6ba150e60e15bdf6c28e

                                      SHA256

                                      6682c060e9b5b003430bed3346e4715607cbcd07e2d06584a0cd7cdae5872e45

                                      SHA512

                                      3906ca655ccb67811828ea9b33e677c01cfb745a58d5f10e609b05da998d3be7e8cd026efb5a31724a22afbd9a9b5e14c651e4fef1d21ec3c524d49a362e32de

                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                                      Filesize

                                      325KB

                                      MD5

                                      c333af59fa9f0b12d1cd9f6bba111e3a

                                      SHA1

                                      66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

                                      SHA256

                                      fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

                                      SHA512

                                      2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

                                    • memory/3400-625-0x0000000010000000-0x0000000010051000-memory.dmp

                                      Filesize

                                      324KB

                                    • memory/3400-641-0x0000000010000000-0x0000000010051000-memory.dmp

                                      Filesize

                                      324KB

                                    • memory/3400-640-0x0000000000050000-0x0000000000439000-memory.dmp

                                      Filesize

                                      3.9MB

                                    • memory/3400-624-0x0000000000050000-0x0000000000439000-memory.dmp

                                      Filesize

                                      3.9MB

                                    • memory/3400-617-0x0000000010000000-0x0000000010051000-memory.dmp

                                      Filesize

                                      324KB

                                    • memory/3400-618-0x0000000006E30000-0x0000000006E33000-memory.dmp

                                      Filesize

                                      12KB

                                    • memory/3400-12-0x0000000000050000-0x0000000000439000-memory.dmp

                                      Filesize

                                      3.9MB