Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 18:01

General

  • Target

    673A89CA2337A34C3E377203FCBB10CF.exe

  • Size

    867KB

  • MD5

    673a89ca2337a34c3e377203fcbb10cf

  • SHA1

    80bd02c2298c76303e31ae851c997ebb73788b86

  • SHA256

    09dc4d3be6dce14fd4e9a99c95b5afd5d29947742053e47466d8a468d49f490e

  • SHA512

    e83292db6fe9afb60d6fa5ec5da6ce2def9cd6b95660bfe1971ddcf3e7fd28a013e9b85a595e8564b27473882393da8e871fe1e32dfe06eff7734aab439a783b

  • SSDEEP

    24576:EvgMXBy6gVm26JqzICGRTttDoEXTmbo3DE0HHhXb9D6dh0:LMX46gVV64MJZjmc3Dnhl6dG

Score
10/10

Malware Config

Signatures

  • BlueFox

    BlueFox is an infostealer written in C# and first seen in December 2021.

  • BlueFox Stealer payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\673A89CA2337A34C3E377203FCBB10CF.exe
    "C:\Users\Admin\AppData\Local\Temp\673A89CA2337A34C3E377203FCBB10CF.exe"
    1⤵
    • Checks computer location settings
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C timeout 5 & del "C:\Users\Admin\AppData\Local\Temp\673A89CA2337A34C3E377203FCBB10CF.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\timeout.exe
        timeout 5
        3⤵
        • Delays execution with timeout.exe
        PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2212-133-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2212-135-0x00000000008E0000-0x0000000000911000-memory.dmp
    Filesize

    196KB

  • memory/2212-140-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/2212-141-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/2212-142-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/2212-143-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/2212-144-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/2212-145-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2212-147-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB