Analysis

  • max time kernel
    28s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2023 01:19

General

  • Target

    09dc4d3be6dce14fd4e9a99c95b5afd5d29947742053e47466d8a468d49f490e.exe

  • Size

    867KB

  • MD5

    673a89ca2337a34c3e377203fcbb10cf

  • SHA1

    80bd02c2298c76303e31ae851c997ebb73788b86

  • SHA256

    09dc4d3be6dce14fd4e9a99c95b5afd5d29947742053e47466d8a468d49f490e

  • SHA512

    e83292db6fe9afb60d6fa5ec5da6ce2def9cd6b95660bfe1971ddcf3e7fd28a013e9b85a595e8564b27473882393da8e871fe1e32dfe06eff7734aab439a783b

  • SSDEEP

    24576:EvgMXBy6gVm26JqzICGRTttDoEXTmbo3DE0HHhXb9D6dh0:LMX46gVV64MJZjmc3Dnhl6dG

Score
10/10

Malware Config

Signatures

  • BlueFox

    BlueFox is an infostealer written in C# and first seen in December 2021.

  • BlueFox Stealer payload 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09dc4d3be6dce14fd4e9a99c95b5afd5d29947742053e47466d8a468d49f490e.exe
    "C:\Users\Admin\AppData\Local\Temp\09dc4d3be6dce14fd4e9a99c95b5afd5d29947742053e47466d8a468d49f490e.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C timeout 5 & del "C:\Users\Admin\AppData\Local\Temp\09dc4d3be6dce14fd4e9a99c95b5afd5d29947742053e47466d8a468d49f490e.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\timeout.exe
        timeout 5
        3⤵
        • Delays execution with timeout.exe
        PID:880

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1976-54-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/1976-56-0x00000000002D0000-0x0000000000301000-memory.dmp
    Filesize

    196KB

  • memory/1976-62-0x00000000021B0000-0x00000000021F0000-memory.dmp
    Filesize

    256KB

  • memory/1976-61-0x00000000021B0000-0x00000000021F0000-memory.dmp
    Filesize

    256KB

  • memory/1976-63-0x00000000021B0000-0x00000000021F0000-memory.dmp
    Filesize

    256KB

  • memory/1976-64-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/1976-65-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB