Analysis

  • max time kernel
    195s
  • max time network
    203s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 20:56

General

  • Target

    Setup.exe

  • Size

    376.3MB

  • MD5

    38eb2b2611ed105e0a1bb9e331abb038

  • SHA1

    fa05ff8ecca6a42e15e1218c423316a7cad3674a

  • SHA256

    08e4f43424b6845ea482ac01d1094d883a1d18b631669a4d9627c77dbf7acf76

  • SHA512

    e33128a3f516c6dc903850090b546f764182a46f38563faf57029e861ae165ce45ca713c99d26a16d6cc1e3ae0d6e7c3e2c990d3b7f2a393d12243b72aa7a3a8

  • SSDEEP

    49152:XToqRjktHN+cEUoqJCCudWoCoRXb2YP4Fu7iHeCNVrMqaXsd4AC:jTRAB7Ci5OXb2YP4Fu7+eCNVwqxd4AC

Malware Config

Signatures

  • BlueFox

    BlueFox is an infostealer written in C# and first seen in December 2021.

  • BlueFox Stealer payload 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:916
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1724
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0xc4
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:276
    • C:\Users\Admin\AppData\Local\Temp\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/916-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/916-55-0x00000000001F0000-0x00000000007D3000-memory.dmp
      Filesize

      5.9MB

    • memory/916-56-0x00000000001F0000-0x00000000007D3000-memory.dmp
      Filesize

      5.9MB

    • memory/916-57-0x0000000076EF0000-0x0000000077070000-memory.dmp
      Filesize

      1.5MB

    • memory/916-58-0x0000000073CC0000-0x000000007426B000-memory.dmp
      Filesize

      5.7MB

    • memory/916-59-0x0000000073CC0000-0x000000007426B000-memory.dmp
      Filesize

      5.7MB

    • memory/1672-64-0x0000000076EF0000-0x0000000077070000-memory.dmp
      Filesize

      1.5MB

    • memory/1672-62-0x00000000001F0000-0x00000000007D3000-memory.dmp
      Filesize

      5.9MB

    • memory/1672-63-0x00000000001F0000-0x00000000007D3000-memory.dmp
      Filesize

      5.9MB

    • memory/1672-65-0x0000000073CC0000-0x000000007426B000-memory.dmp
      Filesize

      5.7MB

    • memory/1672-66-0x00000000001F0000-0x00000000007D3000-memory.dmp
      Filesize

      5.9MB

    • memory/1672-67-0x0000000076EF0000-0x0000000077070000-memory.dmp
      Filesize

      1.5MB

    • memory/1672-68-0x0000000073CC0000-0x000000007426B000-memory.dmp
      Filesize

      5.7MB

    • memory/1724-60-0x000007FEFB731000-0x000007FEFB733000-memory.dmp
      Filesize

      8KB