Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2023 19:07

General

  • Target

    NA_NA_294a3223b8469aexeexe_JC.exe

  • Size

    3.5MB

  • MD5

    294a3223b8469ab438041daf791513fc

  • SHA1

    881791673ee26b02ab958193bbd00f07d89954ea

  • SHA256

    7ef7986a17c21ab77b164ca8953128ce62b0625254286fd06562fb3690490158

  • SHA512

    b6289a9f2da613332c9c1fa208ad053ffb06eb199c40151192b1d2c701285b8236bbf488925e43fadba3548dbda892525446af5ac88f6d9247c6a8cf64264637

  • SSDEEP

    49152:dHK3ocHZd9i+Rj8HhL+BuHcoTdaYWVegnnqrSeyt4GcokGzrTrURQb0bHj5Nz:MT9lRIBWuBhBgqrSeuXkurUjbjbz

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies registry class 37 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NA_NA_294a3223b8469aexeexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NA_NA_294a3223b8469aexeexe_JC.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Program Files\TysxClient_setup_2.0.107.exe
      "C:\Program Files\TysxClient_setup_2.0.107.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c regsvr32 /s ds.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s ds.dll
          4⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:3020
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\WINDOWS\Media\ActiveX.ocx /s
      2⤵
        PID:2448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\TysxClient_setup_2.0.107.exe

      Filesize

      1.3MB

      MD5

      33d529127707cf47856c60c44d6ca585

      SHA1

      ac9df8cc473ed595e53832ee3025e4a455283511

      SHA256

      fdfcad4be0ba4d01b62be2004b780cd1d811191ef5ab0096834f665f8812c3de

      SHA512

      6a4fdb84503ab298563c95ee4dfcc417ed9d9541c8fd3078997aeed5849a2f75ebb247986b23cfa31dc3ea2a3dca773860fee6b6705c5c343179e290e26bcf0e

    • C:\Program Files\TysxClient_setup_2.0.107.exe

      Filesize

      1.3MB

      MD5

      33d529127707cf47856c60c44d6ca585

      SHA1

      ac9df8cc473ed595e53832ee3025e4a455283511

      SHA256

      fdfcad4be0ba4d01b62be2004b780cd1d811191ef5ab0096834f665f8812c3de

      SHA512

      6a4fdb84503ab298563c95ee4dfcc417ed9d9541c8fd3078997aeed5849a2f75ebb247986b23cfa31dc3ea2a3dca773860fee6b6705c5c343179e290e26bcf0e

    • C:\Users\Admin\AppData\Local\Temp\ds.dll

      Filesize

      804KB

      MD5

      c578b6820bda5689940560147c6e5ffc

      SHA1

      922e50d89c9c44bdc205ef17aa57212b64e58852

      SHA256

      3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

      SHA512

      9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

    • C:\WINDOWS\Media\ActiveX.ocx

      Filesize

      12B

      MD5

      04499af7485d9399928a27c9986ced34

      SHA1

      3808e80dd3f07dc12b453d9bc34573e3d1b3ce33

      SHA256

      3a58a0834d66edd8a5bf91032bc4b203c558efff186c1e56bcd881f9a42ab627

      SHA512

      1764172b7fcddafbeeb95a51c67baf62e7ee7eb964ea87a851416519b2b560cc5fcc2b62307f390be5bb77e79b032c474b3337b70b9b3e131560cd1bac0c87aa

    • \Program Files\TysxClient_setup_2.0.107.exe

      Filesize

      1.3MB

      MD5

      33d529127707cf47856c60c44d6ca585

      SHA1

      ac9df8cc473ed595e53832ee3025e4a455283511

      SHA256

      fdfcad4be0ba4d01b62be2004b780cd1d811191ef5ab0096834f665f8812c3de

      SHA512

      6a4fdb84503ab298563c95ee4dfcc417ed9d9541c8fd3078997aeed5849a2f75ebb247986b23cfa31dc3ea2a3dca773860fee6b6705c5c343179e290e26bcf0e

    • \Users\Admin\AppData\Local\Temp\ds.dll

      Filesize

      804KB

      MD5

      c578b6820bda5689940560147c6e5ffc

      SHA1

      922e50d89c9c44bdc205ef17aa57212b64e58852

      SHA256

      3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

      SHA512

      9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

    • \Users\Admin\AppData\Local\Temp\ds.dll

      Filesize

      804KB

      MD5

      c578b6820bda5689940560147c6e5ffc

      SHA1

      922e50d89c9c44bdc205ef17aa57212b64e58852

      SHA256

      3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

      SHA512

      9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

    • memory/2540-60-0x0000000000400000-0x000000000069E000-memory.dmp

      Filesize

      2.6MB

    • memory/2540-74-0x0000000010000000-0x0000000010176000-memory.dmp

      Filesize

      1.5MB

    • memory/2540-80-0x0000000003280000-0x0000000003281000-memory.dmp

      Filesize

      4KB

    • memory/2540-91-0x0000000000400000-0x000000000069E000-memory.dmp

      Filesize

      2.6MB

    • memory/2540-93-0x0000000010000000-0x0000000010176000-memory.dmp

      Filesize

      1.5MB

    • memory/2540-108-0x0000000000400000-0x000000000069E000-memory.dmp

      Filesize

      2.6MB

    • memory/2540-120-0x0000000000400000-0x000000000069E000-memory.dmp

      Filesize

      2.6MB

    • memory/2680-90-0x0000000002240000-0x00000000024DE000-memory.dmp

      Filesize

      2.6MB

    • memory/2680-59-0x0000000002240000-0x00000000024DE000-memory.dmp

      Filesize

      2.6MB

    • memory/3020-72-0x0000000010000000-0x0000000010176000-memory.dmp

      Filesize

      1.5MB