Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:17
Static task
static1
Behavioral task
behavioral1
Sample
ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe
Resource
win10v2004-20240508-en
General
-
Target
ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe
-
Size
155KB
-
MD5
2ee00b4e44705a9bf06304f5a7311289
-
SHA1
9032d061c019ab69e18763eb31a9c620179a3b3f
-
SHA256
ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f
-
SHA512
64f0025a7cc98c280099568a4a7fa6d4dbc577998f7c0c1be6a21efaa4b2c6c9de4987e2bd40e32820341816aab1ff55dc635957d7283149ec7c85c5714ee368
-
SSDEEP
3072:oZpYg19EeiLLmjempGuCYooEK1JWaCItULG3rt2Wcora4dI:OPjEl6jLiQ1JW+Oy3p/
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \??\c:\Program Files\vbciv\blean.dll acprotect -
Deletes itself 1 IoCs
Processes:
vffwvv.exepid process 4584 vffwvv.exe -
Executes dropped EXE 2 IoCs
Processes:
vffwvv.exeble.exepid process 4584 vffwvv.exe 876 ble.exe -
Loads dropped DLL 1 IoCs
Processes:
ble.exepid process 876 ble.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ble.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Linycpy = "c:\\Program Files\\vbciv\\ble.exe \"c:\\Program Files\\vbciv\\blean.dll\",SetHandle" ble.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ble.exedescription ioc process File opened (read-only) \??\g: ble.exe File opened (read-only) \??\t: ble.exe File opened (read-only) \??\u: ble.exe File opened (read-only) \??\a: ble.exe File opened (read-only) \??\e: ble.exe File opened (read-only) \??\o: ble.exe File opened (read-only) \??\p: ble.exe File opened (read-only) \??\s: ble.exe File opened (read-only) \??\v: ble.exe File opened (read-only) \??\x: ble.exe File opened (read-only) \??\b: ble.exe File opened (read-only) \??\i: ble.exe File opened (read-only) \??\j: ble.exe File opened (read-only) \??\k: ble.exe File opened (read-only) \??\m: ble.exe File opened (read-only) \??\n: ble.exe File opened (read-only) \??\q: ble.exe File opened (read-only) \??\r: ble.exe File opened (read-only) \??\h: ble.exe File opened (read-only) \??\y: ble.exe File opened (read-only) \??\w: ble.exe File opened (read-only) \??\z: ble.exe File opened (read-only) \??\l: ble.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ble.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ble.exe -
Drops file in Program Files directory 4 IoCs
Processes:
vffwvv.exedescription ioc process File opened for modification \??\c:\Program Files\vbciv vffwvv.exe File created \??\c:\Program Files\vbciv\blean.dll vffwvv.exe File created \??\c:\Program Files\vbciv\ble.exe vffwvv.exe File opened for modification \??\c:\Program Files\vbciv\ble.exe vffwvv.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ble.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ble.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ble.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ble.exepid process 876 ble.exe 876 ble.exe 876 ble.exe 876 ble.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ble.exedescription pid process Token: SeDebugPrivilege 876 ble.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exevffwvv.exepid process 968 ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe 4584 vffwvv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.execmd.exevffwvv.exedescription pid process target process PID 968 wrote to memory of 1392 968 ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe cmd.exe PID 968 wrote to memory of 1392 968 ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe cmd.exe PID 968 wrote to memory of 1392 968 ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe cmd.exe PID 1392 wrote to memory of 2484 1392 cmd.exe PING.EXE PID 1392 wrote to memory of 2484 1392 cmd.exe PING.EXE PID 1392 wrote to memory of 2484 1392 cmd.exe PING.EXE PID 1392 wrote to memory of 4584 1392 cmd.exe vffwvv.exe PID 1392 wrote to memory of 4584 1392 cmd.exe vffwvv.exe PID 1392 wrote to memory of 4584 1392 cmd.exe vffwvv.exe PID 4584 wrote to memory of 876 4584 vffwvv.exe ble.exe PID 4584 wrote to memory of 876 4584 vffwvv.exe ble.exe PID 4584 wrote to memory of 876 4584 vffwvv.exe ble.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe"C:\Users\Admin\AppData\Local\Temp\ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\vffwvv.exe "C:\Users\Admin\AppData\Local\Temp\ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\vffwvv.exeC:\Users\Admin\AppData\Local\Temp\\vffwvv.exe "C:\Users\Admin\AppData\Local\Temp\ea86c7c1023051be091a6401ba80d5501cfd9afdd7ae6a01d097463a38433b5f.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4584 -
\??\c:\Program Files\vbciv\ble.exe"c:\Program Files\vbciv\ble.exe" "c:\Program Files\vbciv\blean.dll",SetHandle C:\Users\Admin\AppData\Local\Temp\vffwvv.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD55af9ddd01a11327ff2b8da4054a69c6b
SHA16cc3bcb692e675aaa6770f28231e99f3c3c95d88
SHA256e2a347826dbc6bf1931762736ab6a0d545805a3814f20d6e04d88a973760043d
SHA512749eaf6b4f1e1106822dcbd42efffdf44cb77e82328db2fa767c56ef6d7b7eb3efd8b850b3441022457ff49368e9b0581eabc55033084312b42b47184735fcd1
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
128KB
MD56e15f61671317290f36e6f2f651d9749
SHA1ebde266c2fc6f7937a0c95a2c085b399081a5598
SHA256315dbf7200b9950e3c6fc9f9fcb7acca26a47c464d03536a8abed94ae7eff576
SHA51298b87926ef631d87679be5a8525e5956a93cdf76fc0212d113c7d0c1d7e504dbb94bce7f96828201cc6e1d1d8257fe4e6053d3c4f9f26c187eab03464ef00ad7