Analysis

  • max time kernel
    144s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2023 04:53

General

  • Target

    28d0ec7421ea8076bc4dc67703f73f62b089282d1de4c699e22acc47862e3788.exe

  • Size

    978KB

  • MD5

    cb0813c95dae83530ace0d893be1d3d8

  • SHA1

    f4134fa7e2d4f465801b3ed072591ae293f67d3b

  • SHA256

    28d0ec7421ea8076bc4dc67703f73f62b089282d1de4c699e22acc47862e3788

  • SHA512

    5dc9702e5e97084ef8d4fd6531d9bfb7bb86fb2eab9243434cba0ee6dab350c208ad7b0e7145fad9a3d2ba49c38ec6c3040cf8bc47245a90db31a2efa135f05d

  • SSDEEP

    24576:Iqd3Wqy5ZH2u7VyIb8NjMg2DjozicfyGmALYNsOPzmjHtX:IqRDQZH2u7db8NjFyEzicc3sYzmjHV

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28d0ec7421ea8076bc4dc67703f73f62b089282d1de4c699e22acc47862e3788.exe
    "C:\Users\Admin\AppData\Local\Temp\28d0ec7421ea8076bc4dc67703f73f62b089282d1de4c699e22acc47862e3788.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" /s regGB.reg
      2⤵
      • Runs .reg file with regedit
      PID:2036
    • C:\Users\Admin\AppData\Local\Temp\DriverGenius.exe
      "C:\Users\Admin\AppData\Local\Temp\DriverGenius.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:876

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • C:\Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • C:\Users\Admin\AppData\Local\Temp\DriverGenius.exe
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • C:\Users\Admin\AppData\Local\Temp\Register.key
    Filesize

    382B

    MD5

    275a25c8d4e0ceeaea2a3b747860e2a3

    SHA1

    e9f819f13c45fe2ebfa3c2ac745ff1e42ee34b48

    SHA256

    5129ce4e3452402ecce8e094a14946c1501b44dabf2c9efdae9c889fe6f8d0a7

    SHA512

    977f466f196cabb5c6cdc6595dd8e3a778c50be48c6450b29b9e3a3529a9e27b30269023b6a1f37f88a3a891e248822cb65808502ebf63e8f6566381423d2471

  • C:\Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • C:\Users\Admin\AppData\Local\Temp\regGB.reg
    Filesize

    1KB

    MD5

    b9c2108bc717726aca52271ae5b35134

    SHA1

    c861ed81d7603d03519abf1ea771feae7218b392

    SHA256

    f59ae1bc8976939fd78fd7b9a6fb9d97d52803aa6625f313be1c0138c4c991dd

    SHA512

    2fe853df320926f3ac2d72a39fb93ee4d1c6c82ac066f637318e2477b0170b9b0567b0b8da6e09c392ba42e21b44e8f20c3c1c76e84ed7015c29b26b9c388cfa

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • \Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • \Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • \Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • memory/876-92-0x0000000067670000-0x00000000676EE000-memory.dmp
    Filesize

    504KB

  • memory/876-93-0x0000000002980000-0x0000000002982000-memory.dmp
    Filesize

    8KB

  • memory/876-94-0x00000000029B0000-0x00000000029B2000-memory.dmp
    Filesize

    8KB

  • memory/876-95-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1720-67-0x00000000001D0000-0x00000000001F3000-memory.dmp
    Filesize

    140KB

  • memory/1720-66-0x00000000001D0000-0x00000000001F3000-memory.dmp
    Filesize

    140KB

  • memory/1720-68-0x00000000001D0000-0x00000000001F3000-memory.dmp
    Filesize

    140KB

  • memory/1720-69-0x00000000001E0000-0x00000000001E2000-memory.dmp
    Filesize

    8KB

  • memory/1720-78-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1720-83-0x00000000001D0000-0x00000000001DD000-memory.dmp
    Filesize

    52KB

  • memory/1720-65-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB