Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 13:26

General

  • Target

    37f1aa17b45ba6bac3dc987feed51277.exe

  • Size

    809KB

  • MD5

    37f1aa17b45ba6bac3dc987feed51277

  • SHA1

    e78e385e5e16238889ebd933f6d1ca139a07979e

  • SHA256

    e132565108cb63a3e24eb17b4e43834685efb50ef141dfcb5e8fe74708fb6542

  • SHA512

    9eb11295c4cb831f025a793ed01d52f32df2a805fffbd4cd90524b2e53cf9712c2c6c9c9621575a2203a3d4e506d64e4186d31039eb6702b8164d8c86199ef3b

  • SSDEEP

    24576:+Fb05b0gnC6Ma6OgHmN9VUU6dUpsFRxwZRFLZfA:+lYbDnCVaVgGNTUHdUpORxwTFLpA

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37f1aa17b45ba6bac3dc987feed51277.exe
    "C:\Users\Admin\AppData\Local\Temp\37f1aa17b45ba6bac3dc987feed51277.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\ProgramData\privacy.exe
      C:\ProgramData\privacy.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\privacy.exe
    Filesize

    118KB

    MD5

    c5419829ef213a3d57e9e38a37ef2911

    SHA1

    0c76352a54d7852d9fb1bc2d12dcbe5f2c863c1d

    SHA256

    20b90d6e25b22c6269e43d1a6108f4084fc1483f39f9bbdeab07de27c6945543

    SHA512

    76aee40de2928e42aec1c58d6aa7508ba8f5761119b1fbf31e944c6f5618fda4627ebe3895c515e0dadb5725957e93649d5b5c10ead6a46b2932bd9698720997

  • C:\ProgramData\privacy.exe
    Filesize

    77KB

    MD5

    95b94e3506702b53d013582a59faf257

    SHA1

    9b83c077304ff8126f341b160137dd1b58f6a46b

    SHA256

    c213e05f3e2c22d73ae7aee0b611a675353fc1eefc18f1938c8629b86fde5325

    SHA512

    b960f73f78f6a2ef4b8c6bd520fa9eb7ef325aecbf1612e06a2216c2bb81f3a76ef8fcba475e1c667384918b0dd0d4feeca837a0916b0099109782e257d49011

  • \ProgramData\privacy.exe
    Filesize

    62KB

    MD5

    eb53023482237ed57de39b35a48325b2

    SHA1

    25ff71a9f2d49ee7417ccebe2a228b08056d91da

    SHA256

    64095744ea00c40c6eda26f44fc087ff71daf9f86c0863b303b541541965bee4

    SHA512

    41e54bafc491d94e1ac4141129f7359ecd87eefe485e8debd87e378fe1947cdb0fa8e59eda52bb0f12232ea767dbe9ee5f36d377e051d5865baa24160272f57e

  • \ProgramData\privacy.exe
    Filesize

    104KB

    MD5

    ffa620b7bd5c8233f26a21d40075e0ab

    SHA1

    4919b7be2c174f50dea59cd560aa8e32d37ccde9

    SHA256

    0f41db1719ffbfc5811ac21aad702f75eb6b67d41d786b41c93759db74ffe636

    SHA512

    b56b1048c7a75fbd80d367f7abe97f9e18e1c95eb9228e1c9c573821dc725210317383c38628d1f6aabb88f206754b51ae487abdaf817bb41d967fae5ff19ceb

  • \ProgramData\privacy.exe
    Filesize

    72KB

    MD5

    662fa6419f4142f03ebb88cb4d71316f

    SHA1

    24678920aa28c56b0a98475721f9ed48a94e0098

    SHA256

    cb2e785e7bb05fca5971f631e4077498265a24a1ebe301f2c7f97a551e239e56

    SHA512

    52ddc096e98abedd8c83c4f318ee827fa56c3252d3a458c315e03c47c97110b563d21bab4467121e6a8316be939f22c8c983db7dcf107a623b80631b75f09dc6

  • memory/1972-28-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-37-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-19-0x0000000002560000-0x0000000002569000-memory.dmp
    Filesize

    36KB

  • memory/1972-44-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-43-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-22-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-23-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1972-42-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-24-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-26-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-27-0x0000000002560000-0x0000000002569000-memory.dmp
    Filesize

    36KB

  • memory/1972-41-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-29-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-30-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1972-31-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-33-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-34-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-35-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-36-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-20-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-38-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-39-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-40-0x0000000000400000-0x0000000000AF5000-memory.dmp
    Filesize

    7.0MB

  • memory/2108-0-0x0000000000290000-0x0000000000299000-memory.dmp
    Filesize

    36KB

  • memory/2108-1-0x0000000000400000-0x00000000005B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2108-10-0x0000000000400000-0x00000000005B6000-memory.dmp
    Filesize

    1.7MB

  • memory/2108-4-0x0000000077B10000-0x0000000077B11000-memory.dmp
    Filesize

    4KB