Overview
overview
10Static
static
7BLTools 1....FS.dll
windows7-x64
1BLTools 1....FS.dll
windows10-2004-x64
1BLTools 1.....9.exe
windows7-x64
10BLTools 1.....9.exe
windows10-2004-x64
10BLTools 1....et.dll
windows7-x64
1BLTools 1....et.dll
windows10-2004-x64
1BLTools 1....pf.dll
windows7-x64
1BLTools 1....pf.dll
windows10-2004-x64
1Analysis
-
max time kernel
43s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
06-08-2022 03:42
Behavioral task
behavioral1
Sample
BLTools 1.9 [CRACKED BY INJUAN]/AlphaFS.dll
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
BLTools 1.9 [CRACKED BY INJUAN]/AlphaFS.dll
Resource
win10v2004-20220721-en
Behavioral task
behavioral3
Sample
BLTools 1.9 [CRACKED BY INJUAN]/BLTools-v1.9.exe
Resource
win7-20220715-en
Behavioral task
behavioral4
Sample
BLTools 1.9 [CRACKED BY INJUAN]/BLTools-v1.9.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral5
Sample
BLTools 1.9 [CRACKED BY INJUAN]/Extreme.Net.dll
Resource
win7-20220718-en
Behavioral task
behavioral6
Sample
BLTools 1.9 [CRACKED BY INJUAN]/Extreme.Net.dll
Resource
win10v2004-20220721-en
Behavioral task
behavioral7
Sample
BLTools 1.9 [CRACKED BY INJUAN]/Ookii.Dialogs.Wpf.dll
Resource
win7-20220715-en
Behavioral task
behavioral8
Sample
BLTools 1.9 [CRACKED BY INJUAN]/Ookii.Dialogs.Wpf.dll
Resource
win10v2004-20220721-en
General
-
Target
BLTools 1.9 [CRACKED BY INJUAN]/BLTools-v1.9.exe
-
Size
9.3MB
-
MD5
5b8fee9267593396b57d345a9afc7ddb
-
SHA1
264968d1bf7c1f6ad0ca4cbdeb89762ddd294948
-
SHA256
90dc5d6d2a6b8b4dc6b5f95c44d24b1b6e1916911b1b7a51dd97ed055156fddd
-
SHA512
69f9254f78f6ba09d456321cdc74dd74115debc5b91d4abf00cbf665d91ace2d1f4289ee0be9aa32a437b3d14d420b149e778a244c1478df59f3bc9a9571f085
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
BLTools-v1.9.exedescription pid process target process PID 1896 created 1188 1896 BLTools-v1.9.exe Explorer.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
BLTools-v1.9.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ BLTools-v1.9.exe -
Executes dropped EXE 1 IoCs
Processes:
BLTools v1.9.exepid process 2036 BLTools v1.9.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
BLTools-v1.9.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion BLTools-v1.9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion BLTools-v1.9.exe -
Loads dropped DLL 5 IoCs
Processes:
WerFault.exepid process 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe -
Processes:
resource yara_rule behavioral3/memory/1896-56-0x000000013F5A0000-0x0000000140342000-memory.dmp themida behavioral3/memory/1896-57-0x000000013F5A0000-0x0000000140342000-memory.dmp themida behavioral3/memory/1896-73-0x000000013F5A0000-0x0000000140342000-memory.dmp themida -
Processes:
BLTools-v1.9.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BLTools-v1.9.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
BLTools-v1.9.exepid process 2044 BLTools-v1.9.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BLTools-v1.9.exedescription pid process target process PID 1896 set thread context of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1372 2036 WerFault.exe BLTools v1.9.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
BLTools-v1.9.exeBLTools v1.9.exepid process 2044 BLTools-v1.9.exe 2036 BLTools v1.9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
BLTools v1.9.exedescription pid process Token: SeDebugPrivilege 2036 BLTools v1.9.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
BLTools-v1.9.exeBLTools v1.9.exedescription pid process target process PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2044 1896 BLTools-v1.9.exe BLTools-v1.9.exe PID 1896 wrote to memory of 2036 1896 BLTools-v1.9.exe BLTools v1.9.exe PID 1896 wrote to memory of 2036 1896 BLTools-v1.9.exe BLTools v1.9.exe PID 1896 wrote to memory of 2036 1896 BLTools-v1.9.exe BLTools v1.9.exe PID 1896 wrote to memory of 2036 1896 BLTools-v1.9.exe BLTools v1.9.exe PID 2036 wrote to memory of 1372 2036 BLTools v1.9.exe WerFault.exe PID 2036 wrote to memory of 1372 2036 BLTools v1.9.exe WerFault.exe PID 2036 wrote to memory of 1372 2036 BLTools v1.9.exe WerFault.exe PID 2036 wrote to memory of 1372 2036 BLTools v1.9.exe WerFault.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\BLTools 1.9 [CRACKED BY INJUAN]\BLTools-v1.9.exe"C:\Users\Admin\AppData\Local\Temp\BLTools 1.9 [CRACKED BY INJUAN]\BLTools-v1.9.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\BLTools 1.9 [CRACKED BY INJUAN]\BLTools v1.9.exe"C:\Users\Admin\AppData\Local\Temp\BLTools 1.9 [CRACKED BY INJUAN]\BLTools v1.9.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 17164⤵
- Loads dropped DLL
- Program crash
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\BLTools 1.9 [CRACKED BY INJUAN]\BLTools-v1.9.exe"C:\Users\Admin\AppData\Local\Temp\BLTools 1.9 [CRACKED BY INJUAN]\BLTools-v1.9.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD5f36d71183fe68a91e94b2f6608700007
SHA1e0c9afb2309e1d00dbb292a61c95feabee0ca1e5
SHA256539301d8f1e30accc6f993a8c9bf3dc79196f864ef4455e07de6cdd46a17c305
SHA5126a25d645f9247e5eea60de4a7e07b661d018cdb1eb2b7f92800124f4362351cc6dd9400fad596bcbcdfba9273037ba9c62fb61a4dfaafb50155b081b98dc84bd
-
Filesize
5.1MB
MD5f36d71183fe68a91e94b2f6608700007
SHA1e0c9afb2309e1d00dbb292a61c95feabee0ca1e5
SHA256539301d8f1e30accc6f993a8c9bf3dc79196f864ef4455e07de6cdd46a17c305
SHA5126a25d645f9247e5eea60de4a7e07b661d018cdb1eb2b7f92800124f4362351cc6dd9400fad596bcbcdfba9273037ba9c62fb61a4dfaafb50155b081b98dc84bd
-
Filesize
5.1MB
MD5f36d71183fe68a91e94b2f6608700007
SHA1e0c9afb2309e1d00dbb292a61c95feabee0ca1e5
SHA256539301d8f1e30accc6f993a8c9bf3dc79196f864ef4455e07de6cdd46a17c305
SHA5126a25d645f9247e5eea60de4a7e07b661d018cdb1eb2b7f92800124f4362351cc6dd9400fad596bcbcdfba9273037ba9c62fb61a4dfaafb50155b081b98dc84bd
-
Filesize
5.1MB
MD5f36d71183fe68a91e94b2f6608700007
SHA1e0c9afb2309e1d00dbb292a61c95feabee0ca1e5
SHA256539301d8f1e30accc6f993a8c9bf3dc79196f864ef4455e07de6cdd46a17c305
SHA5126a25d645f9247e5eea60de4a7e07b661d018cdb1eb2b7f92800124f4362351cc6dd9400fad596bcbcdfba9273037ba9c62fb61a4dfaafb50155b081b98dc84bd
-
Filesize
5.1MB
MD5f36d71183fe68a91e94b2f6608700007
SHA1e0c9afb2309e1d00dbb292a61c95feabee0ca1e5
SHA256539301d8f1e30accc6f993a8c9bf3dc79196f864ef4455e07de6cdd46a17c305
SHA5126a25d645f9247e5eea60de4a7e07b661d018cdb1eb2b7f92800124f4362351cc6dd9400fad596bcbcdfba9273037ba9c62fb61a4dfaafb50155b081b98dc84bd
-
Filesize
5.1MB
MD5f36d71183fe68a91e94b2f6608700007
SHA1e0c9afb2309e1d00dbb292a61c95feabee0ca1e5
SHA256539301d8f1e30accc6f993a8c9bf3dc79196f864ef4455e07de6cdd46a17c305
SHA5126a25d645f9247e5eea60de4a7e07b661d018cdb1eb2b7f92800124f4362351cc6dd9400fad596bcbcdfba9273037ba9c62fb61a4dfaafb50155b081b98dc84bd
-
Filesize
5.1MB
MD5f36d71183fe68a91e94b2f6608700007
SHA1e0c9afb2309e1d00dbb292a61c95feabee0ca1e5
SHA256539301d8f1e30accc6f993a8c9bf3dc79196f864ef4455e07de6cdd46a17c305
SHA5126a25d645f9247e5eea60de4a7e07b661d018cdb1eb2b7f92800124f4362351cc6dd9400fad596bcbcdfba9273037ba9c62fb61a4dfaafb50155b081b98dc84bd