Analysis

  • max time kernel
    143s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2023 04:47

General

  • Target

    edb888c2bc2c70a87534921e30d0cd1fecabc47721f3c9e142bf1ef0b03cbd02.exe

  • Size

    978KB

  • MD5

    bade1d7273254a6a30e79cea1c630664

  • SHA1

    a163ef23f640c77714e3e58522f610937c86722e

  • SHA256

    edb888c2bc2c70a87534921e30d0cd1fecabc47721f3c9e142bf1ef0b03cbd02

  • SHA512

    486033e0666ccc4eb1ccefee614622d993f7d264e48872b157f73228dd2ddaf7386dc814a91839b2dcacbb68c4b5f85cdbb34eb0ac11a1e2ee8fef3cf40f04d8

  • SSDEEP

    24576:iqd3Wqy5ZH2u7VyIb8NjMg2DjozicfyGmALYNsOPzmjHtX:iqRDQZH2u7db8NjFyEzicc3sYzmjHV

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edb888c2bc2c70a87534921e30d0cd1fecabc47721f3c9e142bf1ef0b03cbd02.exe
    "C:\Users\Admin\AppData\Local\Temp\edb888c2bc2c70a87534921e30d0cd1fecabc47721f3c9e142bf1ef0b03cbd02.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" /s regGB.reg
      2⤵
      • Runs .reg file with regedit
      PID:584
    • C:\Users\Admin\AppData\Local\Temp\DriverGenius.exe
      "C:\Users\Admin\AppData\Local\Temp\DriverGenius.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • C:\Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • C:\Users\Admin\AppData\Local\Temp\DriverGenius.exe
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • C:\Users\Admin\AppData\Local\Temp\Register.key
    Filesize

    382B

    MD5

    275a25c8d4e0ceeaea2a3b747860e2a3

    SHA1

    e9f819f13c45fe2ebfa3c2ac745ff1e42ee34b48

    SHA256

    5129ce4e3452402ecce8e094a14946c1501b44dabf2c9efdae9c889fe6f8d0a7

    SHA512

    977f466f196cabb5c6cdc6595dd8e3a778c50be48c6450b29b9e3a3529a9e27b30269023b6a1f37f88a3a891e248822cb65808502ebf63e8f6566381423d2471

  • C:\Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • C:\Users\Admin\AppData\Local\Temp\regGB.reg
    Filesize

    1KB

    MD5

    b9c2108bc717726aca52271ae5b35134

    SHA1

    c861ed81d7603d03519abf1ea771feae7218b392

    SHA256

    f59ae1bc8976939fd78fd7b9a6fb9d97d52803aa6625f313be1c0138c4c991dd

    SHA512

    2fe853df320926f3ac2d72a39fb93ee4d1c6c82ac066f637318e2477b0170b9b0567b0b8da6e09c392ba42e21b44e8f20c3c1c76e84ed7015c29b26b9c388cfa

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\DriverGenius.ExE
    Filesize

    770KB

    MD5

    740e300006a510f82add5f49c1a12ab5

    SHA1

    5ed94f2271d510f5861f766770129ca630ba4f2f

    SHA256

    b9195eb8127a72e98d86dfc898faba323f225beef3e5803602198cd0410e4119

    SHA512

    43a3e061b0313ec3329ffcb22dc6de839acadafae55b2f84d171d3d3ac7a9e9739da702755b62f753ec3259d6d2b18a4d8d982253cc41d12546089a5d202e1f6

  • \Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • \Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • \Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • \Users\Admin\AppData\Local\Temp\XceedZip.dll
    Filesize

    212KB

    MD5

    053428bf756a64ad57b253fe0e4773b4

    SHA1

    0834e785be130dbaf70cbf5b2f6ff9884efd5276

    SHA256

    924d66e6a440be9c78ce020540d4bb37454b4f6a7d8a2e63749ada1d990d6cfc

    SHA512

    30f35064adb0dbf9e5d7b02e6fca9d9516ea26dd4705b2e7cb2d8e29dbc47d4398a32728034640167cceda97f27c1470d7cf06052b80c04348289c087b84bcb5

  • memory/572-90-0x0000000067670000-0x00000000676EE000-memory.dmp
    Filesize

    504KB

  • memory/572-91-0x00000000029C0000-0x00000000029C2000-memory.dmp
    Filesize

    8KB

  • memory/572-92-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1740-77-0x0000000000240000-0x000000000024D000-memory.dmp
    Filesize

    52KB

  • memory/1740-75-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1740-67-0x0000000000250000-0x0000000000252000-memory.dmp
    Filesize

    8KB

  • memory/1740-66-0x0000000000240000-0x0000000000263000-memory.dmp
    Filesize

    140KB

  • memory/1740-65-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB