Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2023 01:13

General

  • Target

    97704d5f711b29df7a98ad9d9191bdab9a69ced61f2b34dc3b4dddee780767a3.exe

  • Size

    3.5MB

  • MD5

    36527c3ac189e42033bc7aad73e7450f

  • SHA1

    d29d42ee192d52da8b8f47fe9e67f56102dcd9d0

  • SHA256

    97704d5f711b29df7a98ad9d9191bdab9a69ced61f2b34dc3b4dddee780767a3

  • SHA512

    2e765a7ea573f8e2dd293f67b05b8a647df21f0c0482c655a1b4297110d5ac2fb8ead287990d4c4a7537389ecab06545dd96554c041ceae5bbf426e2d4d83391

  • SSDEEP

    49152:dHK3ocHZd9i+Rj8HhL+BuHcoTdaYWVegnnqrSeyt4GcokGzrTrURQb0bHj5N2:MT9lRIBWuBhBgqrSeuXkurUjbjb2

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies registry class 37 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\97704d5f711b29df7a98ad9d9191bdab9a69ced61f2b34dc3b4dddee780767a3.exe
    "C:\Users\Admin\AppData\Local\Temp\97704d5f711b29df7a98ad9d9191bdab9a69ced61f2b34dc3b4dddee780767a3.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Program Files\TysxClient_setup_2.0.107.exe
      "C:\Program Files\TysxClient_setup_2.0.107.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c regsvr32 /s ds.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s ds.dll
          4⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:2152
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\WINDOWS\Media\ActiveX.ocx /s
      2⤵
        PID:2236
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p
      1⤵
      • Drops file in System32 directory
      PID:3060
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:1316
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:732

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\TysxClient_setup_2.0.107.exe

        Filesize

        1.3MB

        MD5

        33d529127707cf47856c60c44d6ca585

        SHA1

        ac9df8cc473ed595e53832ee3025e4a455283511

        SHA256

        fdfcad4be0ba4d01b62be2004b780cd1d811191ef5ab0096834f665f8812c3de

        SHA512

        6a4fdb84503ab298563c95ee4dfcc417ed9d9541c8fd3078997aeed5849a2f75ebb247986b23cfa31dc3ea2a3dca773860fee6b6705c5c343179e290e26bcf0e

      • C:\Program Files\TysxClient_setup_2.0.107.exe

        Filesize

        1.3MB

        MD5

        33d529127707cf47856c60c44d6ca585

        SHA1

        ac9df8cc473ed595e53832ee3025e4a455283511

        SHA256

        fdfcad4be0ba4d01b62be2004b780cd1d811191ef5ab0096834f665f8812c3de

        SHA512

        6a4fdb84503ab298563c95ee4dfcc417ed9d9541c8fd3078997aeed5849a2f75ebb247986b23cfa31dc3ea2a3dca773860fee6b6705c5c343179e290e26bcf0e

      • C:\Users\Admin\AppData\Local\Temp\ds.dll

        Filesize

        804KB

        MD5

        c578b6820bda5689940560147c6e5ffc

        SHA1

        922e50d89c9c44bdc205ef17aa57212b64e58852

        SHA256

        3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

        SHA512

        9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

      • C:\Users\Admin\AppData\Local\Temp\ds.dll

        Filesize

        804KB

        MD5

        c578b6820bda5689940560147c6e5ffc

        SHA1

        922e50d89c9c44bdc205ef17aa57212b64e58852

        SHA256

        3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

        SHA512

        9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

      • C:\Users\Admin\AppData\Local\Temp\ds.dll

        Filesize

        804KB

        MD5

        c578b6820bda5689940560147c6e5ffc

        SHA1

        922e50d89c9c44bdc205ef17aa57212b64e58852

        SHA256

        3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

        SHA512

        9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

      • C:\Users\Admin\AppData\Local\Temp\wsuCD91.tmp

        Filesize

        14KB

        MD5

        c01eaa0bdcd7c30a42bbb35a9acbf574

        SHA1

        0aee3e1b873e41d040f1991819d0027b6cc68f54

        SHA256

        32297224427103aa1834dba276bf5d49cd5dd6bda0291422e47ad0d0706c6d40

        SHA512

        d26ff775ad39425933cd3df92209faa53ec5b701e65bfbcccc64ce8dd3e79f619a9bad7cc975a98a95f2006ae89e50551877fc315a3050e48d5ab89e0802e2b7

      • C:\WINDOWS\Media\ActiveX.ocx

        Filesize

        12B

        MD5

        10e476f86e5b6f060f407aa2c637931c

        SHA1

        06c297503e560121c6caaf8aa86227823333b6a4

        SHA256

        3bdebba2def98b408816c5bf2f68312c34a723b3b7d0a6d77dd3f4779012e0e0

        SHA512

        ffa8ceb072eab3c7d244223dd3ef7c77d7474f0b17b9712a7db9706df180369456d9708867cdf1b4af8e0f39cdd684b53cc8b5c4e76e9f67b1a4c7799fd549fb

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        d7827d72c7b60464cb2b80f391872578

        SHA1

        6a319b76b2bbab8d1ca145b6f158d22c078b53ab

        SHA256

        5fc4486213098fc50353bda4fbba18bd90b345400bb01f8c77bc12dc3e042b47

        SHA512

        43b4d72852bde6256762a3adfb3b3cf37406b45f475e80aa9208a77d5a91b248cda8aedef3b660dcd26c240d6eb0b116ba236349727656815a4a71dc012b0371

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        cdf275d27c261145bba6c77d1a813583

        SHA1

        625e64c3a81abdad1cb4bd0f2bf1906bf5c69ce4

        SHA256

        45cc918250222e85f54c74439c2a7aa5200521bd9232549f11fddab5a81455d7

        SHA512

        95c76a0c0b23012645d82e8c2198d33c1e660e2791b2cdf2a2714cb26983027c1ee3f4390660b48de0b51327d1885b9645ee4c5e1553cadbb3d6a4eeebaa3448

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        a8cfd14c3bcece509637c8c9c55f09ef

        SHA1

        c9d32fd1b5d56b592ea54522bbfa9dded98706df

        SHA256

        3fe68020a13c8ab5c88a42f1eb84f44c1f9b1973d7f9afbed994fe69721bae80

        SHA512

        e2e07ebc5c3c1465ea2e4264e1018a75b2566e74f048a49913a9ae3b4438146007427897e51b6daedae71ed0041ff8484a8747834dcf8e614be5faa398dbefd2

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        29c82d215a5efc64cb00eda1a81b6db2

        SHA1

        4049fd99b60ec7c218433796bba892138d85201c

        SHA256

        d10ea1dc3ee18a56cea2651cf336b9c2804182ffff2640324724f2fa449148df

        SHA512

        f1f8e04ebc733834382a7f7814b254a4d9b9884a6c06ecdf063cc712fe938b6f58dbe467c9fe764d8aca6496431e457a8652de8a85f6537bd66dc3c5eaaffd10

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        7d0a3a7943de46581a12da5c53158662

        SHA1

        7d898070eb76ffbbadeb46386eda8c0467549ab4

        SHA256

        e05f921b50007baf32e0d5b83b45a3ffe656a53f2c39224fdde9903170eb20f0

        SHA512

        a9266b5e9afde81b9f936124687498b19c02aa994c821f4fdcb0b5745aa4a78cb5a947b0ce8ee10586101b950d26544aa9c2aa74405001fa3cf32937c89cbe25

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        1cc203051de9a9e876a0c977f58dad38

        SHA1

        a37570bbc1d0d430a54df4fb470f55316a3ffd15

        SHA256

        815354e39e0367afbdf24615df8ea86d7351fb7f297e6cbe409a391cfca55a8a

        SHA512

        b830a3b315564cff1ad5cf1cbc4b5ec4c4d4c40849de462fc36614091724f4747697344b8a47cd637274c1a9b824c3486f3bb8fbec56e7ed90351485769a863d

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        765b6aa3866c3018d3179754159e9d07

        SHA1

        271e83daa6fbded92a81fe4d2a370f0908b57a9f

        SHA256

        96698632a81dd2882c3161991d567f63d7844bab82126209685aa354d5e20806

        SHA512

        e9c9689de27387eec263849e28dceb601981a39d792a7ff361fab88dd9a95a2e3ab4013b010d615082603a29854ca02eccdc21b54cb3ef140e549642a2d5ed5f

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        aaa7f9ecf266616ad63f591fb3e13e07

        SHA1

        7a203f8ae73a5e1db92e58c8e5191e5aa9164c30

        SHA256

        8867621ee2e4341ed13663609266fa7e46ae037a6ff98900b4e62e9576e81531

        SHA512

        70132f7b72ffc7f753ee4f136e4bbd02c3a3b5f08b00b3426460899b8a09489e0c90561b3c102896666f1a2a42aac06692b0526735b563b204f4a7690c739314

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        fea1c5c0fe0406ef8cba931e6819a91a

        SHA1

        638e38faa676254a99d7b8bbf8d101fa146fcdd1

        SHA256

        94b8f8f61500bb7e5efed1cb98661cf82dc0307a6f474c647d6bb47259a3e409

        SHA512

        7e3554f7f8314248f445768e6eba5c1006653bd5c781f3f3c6143e6393c55caa66c8977feffc69cbeed90383a70b76059c9a86c44aa642cba40ca5e1ddc23170

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        3b7efbdf89d529c0676117e48d704a0f

        SHA1

        ed6d9c46f2b6ce1a83c03286ff49b31d9f035774

        SHA256

        6662809ecbd14acbf280ce9856ad068e3bfff9085143ca1b602266842f088834

        SHA512

        0db22f8caf10808bc750fbb25c1ac905f86d959c37ad149871ec933fe1a3eed1c5308d4ab13625b49d5f2b6910ba7098cf642e5bfebbd482691b373def5b9024

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        ea2537c7da756fe2d8f70843dc566348

        SHA1

        c3af95de3cea1c137ebae9f0b67ed81955e0a0aa

        SHA256

        27f629ce8205d12ef5f89e3189c44071c9571e6ffcd91b96bfa29db2b0470940

        SHA512

        90c2452510aeb65642d7cc03255fd9b6b76072686341927cf259d3443b9cd9ece880d24da6b78c218716e9cecd3a74281794ec183c48f79c9d4953ab0b872a4d

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        b1ec0d0c2f8e78553e0ec7010ed4fd11

        SHA1

        2a068eba1da749c7c678a4d8bbb511e7c7bd2278

        SHA256

        7ab5fd568285aa5fe69f2c11cffa6272066c1229e5399b711efc45709fdcaa3e

        SHA512

        7da0c8ebd210a443e18a7d5949a036502b0664dc9c4f578dccd097cbd310e3a15f05a486dca16d94e55a19722967d275fac7948d2448f8d4fcf9bf3a0e364f8b

      • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat

        Filesize

        29KB

        MD5

        2241e7356e7d37606e174270ad81489d

        SHA1

        c49788d94b4510a99d2ab9d1cd95f3e94e5a7fc0

        SHA256

        30fada682015cc05f7de072cacd122803fe2178a1efc836c93f5a5f1ae0794ed

        SHA512

        bb10b38d4f4654393ee9e514122de78a0663577a4e7e88f8f5654a3b394a50b2bd7a374684b8ca799bccbcc8b65bee1346109c826ad185aa80e75ff9f59f271a

      • memory/732-534-0x0000026CF3780000-0x0000026CF3781000-memory.dmp

        Filesize

        4KB

      • memory/732-512-0x0000026CEB440000-0x0000026CEB450000-memory.dmp

        Filesize

        64KB

      • memory/732-535-0x0000026CF3890000-0x0000026CF3891000-memory.dmp

        Filesize

        4KB

      • memory/732-533-0x0000026CF3780000-0x0000026CF3781000-memory.dmp

        Filesize

        4KB

      • memory/732-531-0x0000026CF3750000-0x0000026CF3751000-memory.dmp

        Filesize

        4KB

      • memory/732-496-0x0000026CEB340000-0x0000026CEB350000-memory.dmp

        Filesize

        64KB

      • memory/2152-142-0x0000000010000000-0x0000000010176000-memory.dmp

        Filesize

        1.5MB

      • memory/3216-137-0x0000000000400000-0x000000000069E000-memory.dmp

        Filesize

        2.6MB

      • memory/3216-450-0x0000000000400000-0x000000000069E000-memory.dmp

        Filesize

        2.6MB

      • memory/3216-145-0x0000000004220000-0x0000000004221000-memory.dmp

        Filesize

        4KB

      • memory/3216-149-0x0000000010000000-0x0000000010176000-memory.dmp

        Filesize

        1.5MB

      • memory/3216-144-0x0000000010000000-0x0000000010176000-memory.dmp

        Filesize

        1.5MB

      • memory/3216-146-0x0000000000400000-0x000000000069E000-memory.dmp

        Filesize

        2.6MB

      • memory/3216-556-0x0000000000400000-0x000000000069E000-memory.dmp

        Filesize

        2.6MB