General

  • Target

    DriverPack-17-Online___75dbu7ggnl392xn.exe

  • Size

    8.6MB

  • Sample

    230125-l3bjlaff62

  • MD5

    a590a3b8eb80efd0b8ce98bfe1f6f465

  • SHA1

    a1db5703428e8bc6ecf3f0e425db647375561f22

  • SHA256

    ed3e434362045111e48b9d30c9cb1dd21f58dc625b4cd862cf483ecc5a61df33

  • SHA512

    777af0c9f32497165053b886fc1773a9db5cc281971ed1fc9f666bbed839ef510339e13753b6c5626c7504df1381096a3c42c6ae49d6b99f0e9b8fcb51540c7b

  • SSDEEP

    196608:TRAwoqFBMTns8HJAiQqGkr3DRnDSuTJ6ZMW9j:TRAfA0ZJr53ZSuk

Malware Config

Targets

    • Target

      DriverPack-17-Online___75dbu7ggnl392xn.exe

    • Size

      8.6MB

    • MD5

      a590a3b8eb80efd0b8ce98bfe1f6f465

    • SHA1

      a1db5703428e8bc6ecf3f0e425db647375561f22

    • SHA256

      ed3e434362045111e48b9d30c9cb1dd21f58dc625b4cd862cf483ecc5a61df33

    • SHA512

      777af0c9f32497165053b886fc1773a9db5cc281971ed1fc9f666bbed839ef510339e13753b6c5626c7504df1381096a3c42c6ae49d6b99f0e9b8fcb51540c7b

    • SSDEEP

      196608:TRAwoqFBMTns8HJAiQqGkr3DRnDSuTJ6ZMW9j:TRAfA0ZJr53ZSuk

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks