Analysis
-
max time kernel
144s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 14:33
Static task
static1
Behavioral task
behavioral1
Sample
86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exe
Resource
win10v2004-20220812-en
General
-
Target
86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exe
-
Size
3.3MB
-
MD5
60bd8e3693df4c0700b8ac8190581fdc
-
SHA1
c3bf38f867680b6409a4533c744544e6b9788fcc
-
SHA256
86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8
-
SHA512
d6a4d31c4e8f5f1e2f6b085bbdab4f29c7447718cab794f68990ca0d29f459e22b68513599b72865c0c46050110a12208c697f1bf0e32bca34bad84e9d3ce9b6
-
SSDEEP
98304:H3YobVRxj94j/JpY6A7PFLiWg5RxjUZzm:XYeujnY6aIrYZy
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
Processes:
drvprosetup.exedrvprosetup.tmpDPTray.exeDriverPro.exeDPStartScan.exeDriverPro.exepid process 380 drvprosetup.exe 1428 drvprosetup.tmp 364 DPTray.exe 748 DriverPro.exe 1276 DPStartScan.exe 4388 DriverPro.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DPStartScan.exeDriverPro.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation DPStartScan.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation DriverPro.exe -
Loads dropped DLL 2 IoCs
Processes:
DriverPro.exeDriverPro.exepid process 748 DriverPro.exe 4388 DriverPro.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
drvprosetup.tmpdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run drvprosetup.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver Pro = "C:\\Program Files (x86)\\Driver Pro\\DPLauncher.exe" drvprosetup.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 22 IoCs
Processes:
drvprosetup.tmpdescription ioc process File opened for modification C:\Program Files (x86)\Driver Pro\DPStartScan.exe drvprosetup.tmp File opened for modification C:\Program Files (x86)\Driver Pro\DrvProHelper.dll drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-N99H6.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\unins000.msg drvprosetup.tmp File opened for modification C:\Program Files (x86)\Driver Pro\DriverPro.exe drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-RK364.tmp drvprosetup.tmp File opened for modification C:\Program Files (x86)\Driver Pro\unins000.dat drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-D2T2F.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-3FB33.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-47BKP.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-QMPPF.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-TVIQO.tmp drvprosetup.tmp File opened for modification C:\Program Files (x86)\Driver Pro\DriverPro.chm drvprosetup.tmp File opened for modification C:\Program Files (x86)\Driver Pro\7z.dll drvprosetup.tmp File opened for modification C:\Program Files (x86)\Driver Pro\DPTray.exe drvprosetup.tmp File opened for modification C:\Program Files (x86)\Driver Pro\sqlite3.dll drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\unins000.dat drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-OVK9F.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-LL9T0.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-D4JRG.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-LABMJ.tmp drvprosetup.tmp File created C:\Program Files (x86)\Driver Pro\is-826VD.tmp drvprosetup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
DriverPro.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName DriverPro.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS DriverPro.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer DriverPro.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
drvprosetup.tmpDriverPro.exeDriverPro.exeDPTray.exepid process 1428 drvprosetup.tmp 1428 drvprosetup.tmp 748 DriverPro.exe 748 DriverPro.exe 4388 DriverPro.exe 4388 DriverPro.exe 364 DPTray.exe 364 DPTray.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
DriverPro.exedescription pid process Token: SeDebugPrivilege 748 DriverPro.exe Token: SeIncreaseQuotaPrivilege 748 DriverPro.exe Token: SeImpersonatePrivilege 748 DriverPro.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
drvprosetup.tmppid process 1428 drvprosetup.tmp -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DriverPro.exeDriverPro.exepid process 748 DriverPro.exe 4388 DriverPro.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exedrvprosetup.exedrvprosetup.tmpDPStartScan.exeDriverPro.exedescription pid process target process PID 3064 wrote to memory of 380 3064 86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exe drvprosetup.exe PID 3064 wrote to memory of 380 3064 86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exe drvprosetup.exe PID 3064 wrote to memory of 380 3064 86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exe drvprosetup.exe PID 380 wrote to memory of 1428 380 drvprosetup.exe drvprosetup.tmp PID 380 wrote to memory of 1428 380 drvprosetup.exe drvprosetup.tmp PID 380 wrote to memory of 1428 380 drvprosetup.exe drvprosetup.tmp PID 1428 wrote to memory of 364 1428 drvprosetup.tmp DPTray.exe PID 1428 wrote to memory of 364 1428 drvprosetup.tmp DPTray.exe PID 1428 wrote to memory of 364 1428 drvprosetup.tmp DPTray.exe PID 1428 wrote to memory of 748 1428 drvprosetup.tmp DriverPro.exe PID 1428 wrote to memory of 748 1428 drvprosetup.tmp DriverPro.exe PID 1428 wrote to memory of 748 1428 drvprosetup.tmp DriverPro.exe PID 1428 wrote to memory of 1276 1428 drvprosetup.tmp DPStartScan.exe PID 1428 wrote to memory of 1276 1428 drvprosetup.tmp DPStartScan.exe PID 1428 wrote to memory of 1276 1428 drvprosetup.tmp DPStartScan.exe PID 1276 wrote to memory of 4388 1276 DPStartScan.exe DriverPro.exe PID 1276 wrote to memory of 4388 1276 DPStartScan.exe DriverPro.exe PID 1276 wrote to memory of 4388 1276 DPStartScan.exe DriverPro.exe PID 4388 wrote to memory of 3284 4388 DriverPro.exe schtasks.exe PID 4388 wrote to memory of 3284 4388 DriverPro.exe schtasks.exe PID 4388 wrote to memory of 3284 4388 DriverPro.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exe"C:\Users\Admin\AppData\Local\Temp\86b3b8f855f5340d3ac4aee8181478a5fc24fe0e47f78183599de08bc5c941f8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\drvprosetup.exeC:\Users\Admin\AppData\Local\Temp\\drvprosetup.exe /VERYSILENT2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Users\Admin\AppData\Local\Temp\is-S7CG1.tmp\drvprosetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-S7CG1.tmp\drvprosetup.tmp" /SL5="$B003A,2543061,85504,C:\Users\Admin\AppData\Local\Temp\drvprosetup.exe" /VERYSILENT3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Program Files (x86)\Driver Pro\DPTray.exe"C:\Program Files (x86)\Driver Pro\DPTray.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:364 -
C:\Program Files (x86)\Driver Pro\DriverPro.exe"C:\Program Files (x86)\Driver Pro\DriverPro.exe" /INSTALL4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:748 -
C:\Program Files (x86)\Driver Pro\DPStartScan.exe"C:\Program Files (x86)\Driver Pro\DPStartScan.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files (x86)\Driver Pro\DriverPro.exe"C:\Program Files (x86)\Driver Pro\DriverPro.exe" /START5⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Driver Pro Schedule" /TR "\"C:\Program Files (x86)\Driver Pro\DPTray.exe\"" /SC ONLOGON /RL HIGHEST /F6⤵
- Creates scheduled task(s)
PID:3284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
820KB
MD564a3304ed34f59eb2ca4c85158e4e8ed
SHA16b563fc8c535941f63839fb0bdfd2579cd3ad865
SHA2562e9586cae0c12a70fdd2e35ddc46596b532763b62c94b6dd2cea5ee42e73f17f
SHA5125641e24445f421ef63e1f2c4194ac386f21a96e56b31fa67b90267bdfc5c581173c9dea53807d2b36e070600a87c4b9daca0d50b0c513e1280d4134df0d326d7
-
Filesize
820KB
MD564a3304ed34f59eb2ca4c85158e4e8ed
SHA16b563fc8c535941f63839fb0bdfd2579cd3ad865
SHA2562e9586cae0c12a70fdd2e35ddc46596b532763b62c94b6dd2cea5ee42e73f17f
SHA5125641e24445f421ef63e1f2c4194ac386f21a96e56b31fa67b90267bdfc5c581173c9dea53807d2b36e070600a87c4b9daca0d50b0c513e1280d4134df0d326d7
-
Filesize
811KB
MD5f06e44eb136e46668096879742e58a8c
SHA1d54e9fd60eb93d2974f2d7e5fd7299ca419e8a58
SHA256168ebbb593a41ee01c5c9e7a5f085219b41e27dd85c2b3e76c28a3e9fb353e5a
SHA51297656608acee2f2589643959055678db48cc99a30598292994a41cf5c9d719b3c7c2e91240f70e889915138b5a7262919001876d92ff8d905223df0d648ea1b2
-
Filesize
811KB
MD5f06e44eb136e46668096879742e58a8c
SHA1d54e9fd60eb93d2974f2d7e5fd7299ca419e8a58
SHA256168ebbb593a41ee01c5c9e7a5f085219b41e27dd85c2b3e76c28a3e9fb353e5a
SHA51297656608acee2f2589643959055678db48cc99a30598292994a41cf5c9d719b3c7c2e91240f70e889915138b5a7262919001876d92ff8d905223df0d648ea1b2
-
Filesize
3.3MB
MD5e8c5c82535803c370436b6ee486e301f
SHA1ec8b28105fb0908370aaa8b02ab90b0979e4a2ef
SHA256d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac
SHA5125f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e
-
Filesize
3.3MB
MD5e8c5c82535803c370436b6ee486e301f
SHA1ec8b28105fb0908370aaa8b02ab90b0979e4a2ef
SHA256d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac
SHA5125f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e
-
Filesize
3.3MB
MD5e8c5c82535803c370436b6ee486e301f
SHA1ec8b28105fb0908370aaa8b02ab90b0979e4a2ef
SHA256d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac
SHA5125f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e
-
Filesize
12KB
MD58f88e83e8022bfacd1e11529fcbac372
SHA12827f7593329022d8a6672133b67d542363e5be9
SHA256d4fa4405d07c959d8578d344d1fcb3bd834003682ea96ee49b048f7d1eba8679
SHA512dc3d181f416633a90297a43a710c77193c4b5c387037ad4084d10372a90151cba176330d4b463f07bc1c18f09c0a84be493e16e38b84946deaf081a6567af371
-
Filesize
508KB
MD50f66e8e2340569fb17e774dac2010e31
SHA1406bb6854e7384ff77c0b847bf2f24f3315874a3
SHA256de818c832308b82c2fabd5d3d4339c489e6f4e9d32bb8152c0dcd8359392695f
SHA51239275df6e210836286e62a95ace7f66c7d2736a07b80f9b7e9bd2a716a6d074c79deae54e2d21505b74bac63df0328d6780a2129cdfda93aec1f75b523da9e05
-
Filesize
508KB
MD50f66e8e2340569fb17e774dac2010e31
SHA1406bb6854e7384ff77c0b847bf2f24f3315874a3
SHA256de818c832308b82c2fabd5d3d4339c489e6f4e9d32bb8152c0dcd8359392695f
SHA51239275df6e210836286e62a95ace7f66c7d2736a07b80f9b7e9bd2a716a6d074c79deae54e2d21505b74bac63df0328d6780a2129cdfda93aec1f75b523da9e05
-
Filesize
508KB
MD50f66e8e2340569fb17e774dac2010e31
SHA1406bb6854e7384ff77c0b847bf2f24f3315874a3
SHA256de818c832308b82c2fabd5d3d4339c489e6f4e9d32bb8152c0dcd8359392695f
SHA51239275df6e210836286e62a95ace7f66c7d2736a07b80f9b7e9bd2a716a6d074c79deae54e2d21505b74bac63df0328d6780a2129cdfda93aec1f75b523da9e05
-
Filesize
2.9MB
MD520a1ff6efbfc6d83a0a6008f45914e9e
SHA1c3bda8bb56403824402e825ec2c7e022e7d31c13
SHA256508060dc54b63e210eb42a4f0519a7eb09ac8c1138084b078795ba9bb2bd0828
SHA5124b3d5d159f5d660b29a6908cf23336272afe475b479a70ba2de5dc067106f2d026f13ccffd43318611e96f2dc4cd1f770474a288a26ebee59a31db891c461f23
-
Filesize
2.9MB
MD520a1ff6efbfc6d83a0a6008f45914e9e
SHA1c3bda8bb56403824402e825ec2c7e022e7d31c13
SHA256508060dc54b63e210eb42a4f0519a7eb09ac8c1138084b078795ba9bb2bd0828
SHA5124b3d5d159f5d660b29a6908cf23336272afe475b479a70ba2de5dc067106f2d026f13ccffd43318611e96f2dc4cd1f770474a288a26ebee59a31db891c461f23
-
Filesize
1.1MB
MD5938604f6ac59637bac93477c279247b2
SHA17d463ead499fb69ee4d785429ba8783b5bbef43a
SHA25638a41372c1ca922a7aa14c82fd09656c0d168acf9cbc481b8e3d05f2302bcce3
SHA5122e22e8c7c4f0652bba62eec7e8103e530c0a6a5a61aedb13bf2501ffa158bc02a3efbdb36684fa80b282b50225e5e1385dd27b25c98a7b18eb97e55d445fd3eb
-
Filesize
1.1MB
MD5938604f6ac59637bac93477c279247b2
SHA17d463ead499fb69ee4d785429ba8783b5bbef43a
SHA25638a41372c1ca922a7aa14c82fd09656c0d168acf9cbc481b8e3d05f2302bcce3
SHA5122e22e8c7c4f0652bba62eec7e8103e530c0a6a5a61aedb13bf2501ffa158bc02a3efbdb36684fa80b282b50225e5e1385dd27b25c98a7b18eb97e55d445fd3eb
-
Filesize
290B
MD58ba367c4a707f07a2e672abdc38c9963
SHA1a166df1bb5bf6b7861900bf1de43e25de77ae8c7
SHA2565834a05c243efb848b4843579f6e4573347d608f5ca25293f34bfc3150e5b376
SHA5126562bd4d315106110628a3b0be3237c679f1ca3dcbec4306f0265c1e66a46988e5d2dac55dddc6c8775279e64c46e8a51a65c19485e4e0fec76d9275173cba88