Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 22:17
Static task
static1
Behavioral task
behavioral1
Sample
a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe
Resource
win10v2004-20240508-en
General
-
Target
a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe
-
Size
155KB
-
MD5
71cf1076a590403c857ceff745149df5
-
SHA1
c595f8ab4633d407082080f5d27e8410adad682f
-
SHA256
a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1
-
SHA512
5ada1bde47fc9ef6103122f690ea0ad5ccb069edc4a7b74b6d83c3c3159f59307ff7396b305b87a840bae121f9c6e50b64494b5d34340f6ca58000e8ff7c2cc2
-
SSDEEP
3072:oZpYg19EeiLLmjempGuCYooEK1JWaCItULG3rt2Wcora4dI:OPjEl6jLiQ1JW+Oy3p/
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Program Files\blean\aeejr.dll acprotect -
Deletes itself 1 IoCs
Processes:
andrz.exepid process 2612 andrz.exe -
Executes dropped EXE 2 IoCs
Processes:
andrz.exeaee.exepid process 2612 andrz.exe 4248 aee.exe -
Loads dropped DLL 1 IoCs
Processes:
aee.exepid process 4248 aee.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
aee.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Linycpy = "c:\\Program Files\\blean\\aee.exe \"c:\\Program Files\\blean\\aeejr.dll\",SetHandle" aee.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
aee.exedescription ioc process File opened (read-only) \??\v: aee.exe File opened (read-only) \??\x: aee.exe File opened (read-only) \??\u: aee.exe File opened (read-only) \??\r: aee.exe File opened (read-only) \??\t: aee.exe File opened (read-only) \??\g: aee.exe File opened (read-only) \??\h: aee.exe File opened (read-only) \??\k: aee.exe File opened (read-only) \??\q: aee.exe File opened (read-only) \??\a: aee.exe File opened (read-only) \??\e: aee.exe File opened (read-only) \??\j: aee.exe File opened (read-only) \??\l: aee.exe File opened (read-only) \??\m: aee.exe File opened (read-only) \??\n: aee.exe File opened (read-only) \??\o: aee.exe File opened (read-only) \??\p: aee.exe File opened (read-only) \??\b: aee.exe File opened (read-only) \??\i: aee.exe File opened (read-only) \??\y: aee.exe File opened (read-only) \??\z: aee.exe File opened (read-only) \??\s: aee.exe File opened (read-only) \??\w: aee.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
aee.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 aee.exe -
Drops file in Program Files directory 4 IoCs
Processes:
andrz.exedescription ioc process File opened for modification \??\c:\Program Files\blean andrz.exe File created \??\c:\Program Files\blean\aeejr.dll andrz.exe File created \??\c:\Program Files\blean\aee.exe andrz.exe File opened for modification \??\c:\Program Files\blean\aee.exe andrz.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
aee.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 aee.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString aee.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aee.exepid process 4248 aee.exe 4248 aee.exe 4248 aee.exe 4248 aee.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
aee.exedescription pid process Token: SeDebugPrivilege 4248 aee.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exeandrz.exepid process 4884 a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe 2612 andrz.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.execmd.exeandrz.exedescription pid process target process PID 4884 wrote to memory of 1400 4884 a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe cmd.exe PID 4884 wrote to memory of 1400 4884 a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe cmd.exe PID 4884 wrote to memory of 1400 4884 a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe cmd.exe PID 1400 wrote to memory of 432 1400 cmd.exe PING.EXE PID 1400 wrote to memory of 432 1400 cmd.exe PING.EXE PID 1400 wrote to memory of 432 1400 cmd.exe PING.EXE PID 1400 wrote to memory of 2612 1400 cmd.exe andrz.exe PID 1400 wrote to memory of 2612 1400 cmd.exe andrz.exe PID 1400 wrote to memory of 2612 1400 cmd.exe andrz.exe PID 2612 wrote to memory of 4248 2612 andrz.exe aee.exe PID 2612 wrote to memory of 4248 2612 andrz.exe aee.exe PID 2612 wrote to memory of 4248 2612 andrz.exe aee.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe"C:\Users\Admin\AppData\Local\Temp\a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\andrz.exe "C:\Users\Admin\AppData\Local\Temp\a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:432
-
-
C:\Users\Admin\AppData\Local\Temp\andrz.exeC:\Users\Admin\AppData\Local\Temp\\andrz.exe "C:\Users\Admin\AppData\Local\Temp\a497ae91294b32d302bd488634d14d9e17c658fc764a92a7447db311ef0c12e1.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
\??\c:\Program Files\blean\aee.exe"c:\Program Files\blean\aee.exe" "c:\Program Files\blean\aeejr.dll",SetHandle C:\Users\Admin\AppData\Local\Temp\andrz.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
128KB
MD563475e0c89728063045ac79dd841e77a
SHA1ebe7acfe9fd0b64e0f3128f0454d7a0e8797384e
SHA256bf2a5edc1bf7c9a51562f8065de64929b591d9478c1033947f61c0eee1edde28
SHA5121778c81fe30c1d309f152c07abaab2dcdf8bf952951bb48f09de036410e999a2d534d35de0a3a366b87a801d8c46ab0f3534b439f83ee33757c66833faf2095a
-
Filesize
155KB
MD56bc4c16bc98e4733b5451ef15bc70ddb
SHA17f2657d7dbdec87241b7086696ce4a4250c74cf5
SHA2567b7cb28f4fc30142474fd67231a259333f675a1ea703bb9e976fd4cc6a9d3ff1
SHA512060bd346f9159db071a0905a0205926e0482ac5e203ae7daa3672307639be3e00ed010a08b3f375fce857d55628a94288515e085efe353847ef6ee8a65d1a7a6