Analysis

  • max time kernel
    128s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 14:34

General

  • Target

    25e3959d10a1d48ab5382b4339e12b753795148ed967f1dcfe078b04bb76fbb8.exe

  • Size

    3.3MB

  • MD5

    fec301f8a95409778065a977b588f4fa

  • SHA1

    ceac2e8d6143135cfd84be5fdaf7812b827131d8

  • SHA256

    25e3959d10a1d48ab5382b4339e12b753795148ed967f1dcfe078b04bb76fbb8

  • SHA512

    214cb104d66037628bbf1199ea6eb7d4fede5af6169e2d260a562b7484e533e818c03c62ed09cf8aebd2c113766ddb3a8c2d950d55688ff5fbedc7bbaaeb9da6

  • SSDEEP

    98304:b3YobVRxj94j/JpY6A7PFLiWg5RxjUZzv:TYeujnY6aIrYZL

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 12 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25e3959d10a1d48ab5382b4339e12b753795148ed967f1dcfe078b04bb76fbb8.exe
    "C:\Users\Admin\AppData\Local\Temp\25e3959d10a1d48ab5382b4339e12b753795148ed967f1dcfe078b04bb76fbb8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\drvprosetup.exe
      C:\Users\Admin\AppData\Local\Temp\\drvprosetup.exe /VERYSILENT
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Users\Admin\AppData\Local\Temp\is-AGDOJ.tmp\drvprosetup.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-AGDOJ.tmp\drvprosetup.tmp" /SL5="$70120,2543061,85504,C:\Users\Admin\AppData\Local\Temp\drvprosetup.exe" /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Program Files (x86)\Driver Pro\DPTray.exe
          "C:\Program Files (x86)\Driver Pro\DPTray.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1412
        • C:\Program Files (x86)\Driver Pro\DriverPro.exe
          "C:\Program Files (x86)\Driver Pro\DriverPro.exe" /INSTALL
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:612
        • C:\Program Files (x86)\Driver Pro\DPStartScan.exe
          "C:\Program Files (x86)\Driver Pro\DPStartScan.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1992
          • C:\Program Files (x86)\Driver Pro\DriverPro.exe
            "C:\Program Files (x86)\Driver Pro\DriverPro.exe" /START
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1060
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Driver Pro Schedule" /TR "\"C:\Program Files (x86)\Driver Pro\DPTray.exe\"" /SC ONLOGON /RL HIGHEST /F
              6⤵
              • Creates scheduled task(s)
              PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Driver Pro\DPStartScan.exe
    Filesize

    820KB

    MD5

    64a3304ed34f59eb2ca4c85158e4e8ed

    SHA1

    6b563fc8c535941f63839fb0bdfd2579cd3ad865

    SHA256

    2e9586cae0c12a70fdd2e35ddc46596b532763b62c94b6dd2cea5ee42e73f17f

    SHA512

    5641e24445f421ef63e1f2c4194ac386f21a96e56b31fa67b90267bdfc5c581173c9dea53807d2b36e070600a87c4b9daca0d50b0c513e1280d4134df0d326d7

  • C:\Program Files (x86)\Driver Pro\DPTray.exe
    Filesize

    811KB

    MD5

    f06e44eb136e46668096879742e58a8c

    SHA1

    d54e9fd60eb93d2974f2d7e5fd7299ca419e8a58

    SHA256

    168ebbb593a41ee01c5c9e7a5f085219b41e27dd85c2b3e76c28a3e9fb353e5a

    SHA512

    97656608acee2f2589643959055678db48cc99a30598292994a41cf5c9d719b3c7c2e91240f70e889915138b5a7262919001876d92ff8d905223df0d648ea1b2

  • C:\Program Files (x86)\Driver Pro\DriverPro.exe
    Filesize

    3.3MB

    MD5

    e8c5c82535803c370436b6ee486e301f

    SHA1

    ec8b28105fb0908370aaa8b02ab90b0979e4a2ef

    SHA256

    d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac

    SHA512

    5f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e

  • C:\Program Files (x86)\Driver Pro\DriverPro.exe
    Filesize

    3.3MB

    MD5

    e8c5c82535803c370436b6ee486e301f

    SHA1

    ec8b28105fb0908370aaa8b02ab90b0979e4a2ef

    SHA256

    d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac

    SHA512

    5f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e

  • C:\Program Files (x86)\Driver Pro\DriverPro.exe
    Filesize

    3.3MB

    MD5

    e8c5c82535803c370436b6ee486e301f

    SHA1

    ec8b28105fb0908370aaa8b02ab90b0979e4a2ef

    SHA256

    d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac

    SHA512

    5f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e

  • C:\Program Files (x86)\Driver Pro\English.ini
    Filesize

    12KB

    MD5

    8f88e83e8022bfacd1e11529fcbac372

    SHA1

    2827f7593329022d8a6672133b67d542363e5be9

    SHA256

    d4fa4405d07c959d8578d344d1fcb3bd834003682ea96ee49b048f7d1eba8679

    SHA512

    dc3d181f416633a90297a43a710c77193c4b5c387037ad4084d10372a90151cba176330d4b463f07bc1c18f09c0a84be493e16e38b84946deaf081a6567af371

  • C:\Program Files (x86)\Driver Pro\sqlite3.dll
    Filesize

    508KB

    MD5

    0f66e8e2340569fb17e774dac2010e31

    SHA1

    406bb6854e7384ff77c0b847bf2f24f3315874a3

    SHA256

    de818c832308b82c2fabd5d3d4339c489e6f4e9d32bb8152c0dcd8359392695f

    SHA512

    39275df6e210836286e62a95ace7f66c7d2736a07b80f9b7e9bd2a716a6d074c79deae54e2d21505b74bac63df0328d6780a2129cdfda93aec1f75b523da9e05

  • C:\Users\Admin\AppData\Local\Temp\drvprosetup.exe
    Filesize

    2.9MB

    MD5

    20a1ff6efbfc6d83a0a6008f45914e9e

    SHA1

    c3bda8bb56403824402e825ec2c7e022e7d31c13

    SHA256

    508060dc54b63e210eb42a4f0519a7eb09ac8c1138084b078795ba9bb2bd0828

    SHA512

    4b3d5d159f5d660b29a6908cf23336272afe475b479a70ba2de5dc067106f2d026f13ccffd43318611e96f2dc4cd1f770474a288a26ebee59a31db891c461f23

  • C:\Users\Admin\AppData\Local\Temp\drvprosetup.exe
    Filesize

    2.9MB

    MD5

    20a1ff6efbfc6d83a0a6008f45914e9e

    SHA1

    c3bda8bb56403824402e825ec2c7e022e7d31c13

    SHA256

    508060dc54b63e210eb42a4f0519a7eb09ac8c1138084b078795ba9bb2bd0828

    SHA512

    4b3d5d159f5d660b29a6908cf23336272afe475b479a70ba2de5dc067106f2d026f13ccffd43318611e96f2dc4cd1f770474a288a26ebee59a31db891c461f23

  • C:\Users\Admin\AppData\Local\Temp\is-AGDOJ.tmp\drvprosetup.tmp
    Filesize

    1.1MB

    MD5

    938604f6ac59637bac93477c279247b2

    SHA1

    7d463ead499fb69ee4d785429ba8783b5bbef43a

    SHA256

    38a41372c1ca922a7aa14c82fd09656c0d168acf9cbc481b8e3d05f2302bcce3

    SHA512

    2e22e8c7c4f0652bba62eec7e8103e530c0a6a5a61aedb13bf2501ffa158bc02a3efbdb36684fa80b282b50225e5e1385dd27b25c98a7b18eb97e55d445fd3eb

  • C:\Users\Admin\AppData\Local\Temp\is-AGDOJ.tmp\drvprosetup.tmp
    Filesize

    1.1MB

    MD5

    938604f6ac59637bac93477c279247b2

    SHA1

    7d463ead499fb69ee4d785429ba8783b5bbef43a

    SHA256

    38a41372c1ca922a7aa14c82fd09656c0d168acf9cbc481b8e3d05f2302bcce3

    SHA512

    2e22e8c7c4f0652bba62eec7e8103e530c0a6a5a61aedb13bf2501ffa158bc02a3efbdb36684fa80b282b50225e5e1385dd27b25c98a7b18eb97e55d445fd3eb

  • C:\Users\Admin\AppData\Roaming\Driver Pro\program.log
    Filesize

    293B

    MD5

    587d547773085e3c403b01235f4f9b28

    SHA1

    34839a0d2e3bd34a8f1317833d4e560c4e6d082c

    SHA256

    1ca57d7306e52ba02532243885208b2d8764a5cd056f3382c111ba02ff9d33a5

    SHA512

    4bf4f01382a5bf396090abbd302a5209ca419c2047d215f0a5af91e79e5d4bb3e65e07b1dc67ef51016e9816667577b8604ffa9075ed29b71e63ca59870adc6b

  • \Program Files (x86)\Driver Pro\DPStartScan.exe
    Filesize

    820KB

    MD5

    64a3304ed34f59eb2ca4c85158e4e8ed

    SHA1

    6b563fc8c535941f63839fb0bdfd2579cd3ad865

    SHA256

    2e9586cae0c12a70fdd2e35ddc46596b532763b62c94b6dd2cea5ee42e73f17f

    SHA512

    5641e24445f421ef63e1f2c4194ac386f21a96e56b31fa67b90267bdfc5c581173c9dea53807d2b36e070600a87c4b9daca0d50b0c513e1280d4134df0d326d7

  • \Program Files (x86)\Driver Pro\DPTray.exe
    Filesize

    811KB

    MD5

    f06e44eb136e46668096879742e58a8c

    SHA1

    d54e9fd60eb93d2974f2d7e5fd7299ca419e8a58

    SHA256

    168ebbb593a41ee01c5c9e7a5f085219b41e27dd85c2b3e76c28a3e9fb353e5a

    SHA512

    97656608acee2f2589643959055678db48cc99a30598292994a41cf5c9d719b3c7c2e91240f70e889915138b5a7262919001876d92ff8d905223df0d648ea1b2

  • \Program Files (x86)\Driver Pro\DriverPro.exe
    Filesize

    3.3MB

    MD5

    e8c5c82535803c370436b6ee486e301f

    SHA1

    ec8b28105fb0908370aaa8b02ab90b0979e4a2ef

    SHA256

    d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac

    SHA512

    5f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e

  • \Program Files (x86)\Driver Pro\DriverPro.exe
    Filesize

    3.3MB

    MD5

    e8c5c82535803c370436b6ee486e301f

    SHA1

    ec8b28105fb0908370aaa8b02ab90b0979e4a2ef

    SHA256

    d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac

    SHA512

    5f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e

  • \Program Files (x86)\Driver Pro\DriverPro.exe
    Filesize

    3.3MB

    MD5

    e8c5c82535803c370436b6ee486e301f

    SHA1

    ec8b28105fb0908370aaa8b02ab90b0979e4a2ef

    SHA256

    d6c5623a2db50056acbbc6c77e982a4a4d6385f54bba94d4673ae7e2b44e4bac

    SHA512

    5f0a13d054cc117272ce45f1f0bf615c15ee352d3ebb1b2ba17f24b6c5d3898d839b7fda66506cff3514d86019da1a47b965042cadcf1114f8669b82f565513e

  • \Program Files (x86)\Driver Pro\sqlite3.dll
    Filesize

    508KB

    MD5

    0f66e8e2340569fb17e774dac2010e31

    SHA1

    406bb6854e7384ff77c0b847bf2f24f3315874a3

    SHA256

    de818c832308b82c2fabd5d3d4339c489e6f4e9d32bb8152c0dcd8359392695f

    SHA512

    39275df6e210836286e62a95ace7f66c7d2736a07b80f9b7e9bd2a716a6d074c79deae54e2d21505b74bac63df0328d6780a2129cdfda93aec1f75b523da9e05

  • \Program Files (x86)\Driver Pro\sqlite3.dll
    Filesize

    508KB

    MD5

    0f66e8e2340569fb17e774dac2010e31

    SHA1

    406bb6854e7384ff77c0b847bf2f24f3315874a3

    SHA256

    de818c832308b82c2fabd5d3d4339c489e6f4e9d32bb8152c0dcd8359392695f

    SHA512

    39275df6e210836286e62a95ace7f66c7d2736a07b80f9b7e9bd2a716a6d074c79deae54e2d21505b74bac63df0328d6780a2129cdfda93aec1f75b523da9e05

  • \Program Files (x86)\Driver Pro\unins000.exe
    Filesize

    1.1MB

    MD5

    938604f6ac59637bac93477c279247b2

    SHA1

    7d463ead499fb69ee4d785429ba8783b5bbef43a

    SHA256

    38a41372c1ca922a7aa14c82fd09656c0d168acf9cbc481b8e3d05f2302bcce3

    SHA512

    2e22e8c7c4f0652bba62eec7e8103e530c0a6a5a61aedb13bf2501ffa158bc02a3efbdb36684fa80b282b50225e5e1385dd27b25c98a7b18eb97e55d445fd3eb

  • \Users\Admin\AppData\Local\Temp\drvprosetup.exe
    Filesize

    2.9MB

    MD5

    20a1ff6efbfc6d83a0a6008f45914e9e

    SHA1

    c3bda8bb56403824402e825ec2c7e022e7d31c13

    SHA256

    508060dc54b63e210eb42a4f0519a7eb09ac8c1138084b078795ba9bb2bd0828

    SHA512

    4b3d5d159f5d660b29a6908cf23336272afe475b479a70ba2de5dc067106f2d026f13ccffd43318611e96f2dc4cd1f770474a288a26ebee59a31db891c461f23

  • \Users\Admin\AppData\Local\Temp\is-AGDOJ.tmp\drvprosetup.tmp
    Filesize

    1.1MB

    MD5

    938604f6ac59637bac93477c279247b2

    SHA1

    7d463ead499fb69ee4d785429ba8783b5bbef43a

    SHA256

    38a41372c1ca922a7aa14c82fd09656c0d168acf9cbc481b8e3d05f2302bcce3

    SHA512

    2e22e8c7c4f0652bba62eec7e8103e530c0a6a5a61aedb13bf2501ffa158bc02a3efbdb36684fa80b282b50225e5e1385dd27b25c98a7b18eb97e55d445fd3eb

  • \Users\Admin\AppData\Local\Temp\is-JN9T2.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-JN9T2.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/612-74-0x0000000000000000-mapping.dmp
  • memory/1060-88-0x0000000000000000-mapping.dmp
  • memory/1080-68-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1080-58-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1080-57-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/1080-87-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1080-55-0x0000000000000000-mapping.dmp
  • memory/1392-93-0x0000000000000000-mapping.dmp
  • memory/1412-73-0x0000000000000000-mapping.dmp
  • memory/1892-66-0x0000000074E71000-0x0000000074E73000-memory.dmp
    Filesize

    8KB

  • memory/1892-61-0x0000000000000000-mapping.dmp
  • memory/1992-84-0x0000000000000000-mapping.dmp