Resubmissions

01-08-2023 16:40

230801-t6l4haaf9s 7

01-08-2023 16:38

230801-t5c47shf79 3

Analysis

  • max time kernel
    93s
  • max time network
    82s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2023 16:40

General

  • Target

    BLTools v2.0.rar

  • Size

    2.2MB

  • MD5

    d500f0b995a897d3a01c0b393632a82e

  • SHA1

    13367fbac0893aa1e7acce3f00570cb8431d0abb

  • SHA256

    fe7b1c4c3c432a072c620a993838a27ef0d5b43dbc24b03bb28641106b98b645

  • SHA512

    58384e53b15d9aaafea058edab24411c193fb0a83723e2b0fcc24a1fa2d30b4847873e528b0b66fc8184bd3e498d5d8a596e0c83be58eeac53eaa0a2c59f5a0a

  • SSDEEP

    49152:m2QHl5kNlNJU9MyAUyi9Qhyrq769EQL38xCOofjuZpHYatpYrG:0ArU9MyAUrFrSls38oLub3mrG

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\BLTools v2.0.rar"
    1⤵
    • Modifies registry class
    PID:488
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:232
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4688
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\BLTools v2.0.rar"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1848
    • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\BLTools v2.0.0.exe
      "C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\BLTools v2.0.0.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\config.exe
        "C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\config.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\DynamicUserFolder\Exclusion.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3040
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "C:" -force
          3⤵
            PID:2452
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users"
            3⤵
              PID:4032
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Add-MpPreference -ExclusionPath "C:\Users" -force
              3⤵
                PID:4732
            • C:\Users\Public\DynamicUserFolder\BLTools.exe
              "C:\Users\Public\DynamicUserFolder\BLTools.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:856
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\Users\Public\DynamicUserFolder\TaskSch.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3268
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "SyncAppvPublishingServer" /tr "C:\Users\Public\DynamicUserFolder\SyncAppvPublishingServer.exe" /RL HIGHEST /f
                3⤵
                • Creates scheduled task(s)
                PID:3416
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "GatherNetworkInfo" /TR "C:\Users\Public\DynamicUserFolder\GatherNetworkInfo.exe" /RL HIGHEST /f
                3⤵
                • Creates scheduled task(s)
                PID:380

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            16KB

            MD5

            f85c2466b9a7dda43cc3d9f06d6ddbff

            SHA1

            961626e7d747311bdfd30dd9ee14a8149cec4d04

            SHA256

            422fa85fa001303df67370406aa9a5307a414eea69eb18dfc66fb5aa98b9b04e

            SHA512

            4e5f89307116c42f039f737fecd2dca275f36104a22d7eebd642245e3b8b35529289cbc967da27f9e510761383938285f8cbf995bcdb129d1e378ef9899547e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            2447025591fc2cf315165e474b88a10c

            SHA1

            05d65d9434dd492f91989e8a7a8b5b850be7a83a

            SHA256

            84f852bcc6dd101e43c087060103568ce03c04bb4cb0ad5520e8f08d8056e1a6

            SHA512

            19a72d7e56924b4e75bf0187c08bf3f02674d8b11e83dd121ed89f969f0e55a1335586817180c2f52aa55cb7e6f43cb2338bc9cc3f3489577ac792fb24c85306

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_igxycsl1.fl5.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\BIN\DATA.BIN

            Filesize

            3.5MB

            MD5

            34c57f6fa7d1b9fe6ad48e6b4f03e740

            SHA1

            8c473e0928e7a0c8ac3c3f7d3ab50654e39aee84

            SHA256

            c4a1c63a0d8ebdded6369218ad1cd7215de428607e4029c72543dfa86eabd3b6

            SHA512

            8841ef9dab183a6d03371f7768b7cbf35373901235ae59455eec9eac79491d6f123e9e6938a5795bfeec5cb4bf5b893d19434fa27c08561bb7b20039cd1ea799

          • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\BIN\SYS.BIN

            Filesize

            3.2MB

            MD5

            d15e2753177901c024dc3d109bb7ce64

            SHA1

            61bdae871652715482d018b787f2837b70f996f8

            SHA256

            30cb0d381fabcd6f384cf9a2086d2b7ac42ace8cf11077d74eeafc1895d2d6be

            SHA512

            387084d8cabe8b5892403bd5becb22e37271b48c3f7a181577431c9476d759a1937a59ff21847d6cfc24669f2af50eebdce554ea6f35af42e178fc26d37c761d

          • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\BLTools v2.0.0.exe

            Filesize

            103KB

            MD5

            62c349dcff7aa2c06276c52d076b8b42

            SHA1

            a8b92899449b8eaaab4385ffc93ce3aa26a387c4

            SHA256

            3d2c42b069420b18179f49c7657e0af9a0a56d7cd6c75064d1562c4cfaef4fb7

            SHA512

            42c8cc7b20b4f7b3d540b4c15cb530f9b015abf3eeb2d4821db778a762278d1e426ff0707bd64f39511fdf6861a9db181e5054f2f37e3ed60b24068db9c3718f

          • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\BLTools v2.0.0.exe

            Filesize

            103KB

            MD5

            62c349dcff7aa2c06276c52d076b8b42

            SHA1

            a8b92899449b8eaaab4385ffc93ce3aa26a387c4

            SHA256

            3d2c42b069420b18179f49c7657e0af9a0a56d7cd6c75064d1562c4cfaef4fb7

            SHA512

            42c8cc7b20b4f7b3d540b4c15cb530f9b015abf3eeb2d4821db778a762278d1e426ff0707bd64f39511fdf6861a9db181e5054f2f37e3ed60b24068db9c3718f

          • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\Settings.ini

            Filesize

            2KB

            MD5

            53a86167cc6fc3beae32fa2a56145033

            SHA1

            c4a9924f1733f02667d20a3bec72653e9a80fa3b

            SHA256

            dd923ea955a1dd86f62211755cb95393da8dca23440d8e791ded270a4cd42728

            SHA512

            4a5b8bce1c3688f167d8e6ef7adc7c125c0736ce1583931f0bcb2d29b9c46b87ae0862000aa58fa5769e9304d2a86fd166a87d66c5a1ceabdf2a3f4397196d6f

          • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\config.exe

            Filesize

            240KB

            MD5

            7a4acf81a10b370ade3fca360929b2da

            SHA1

            c82d8daa0d587ecdf1e19302dbfdc9a687d62ce2

            SHA256

            f893d53e7d156d769d8267f80afefc9347461563d5319502761623bbb878434a

            SHA512

            ab5af50b3e0c26c43093f8aa1f942396d679868c394b4b48c098f89ba9353ddd3b371670556ad95e39a85f495b6083d459e40b8393a95ade17f90ad7de5a8ed9

          • C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\config.exe

            Filesize

            240KB

            MD5

            7a4acf81a10b370ade3fca360929b2da

            SHA1

            c82d8daa0d587ecdf1e19302dbfdc9a687d62ce2

            SHA256

            f893d53e7d156d769d8267f80afefc9347461563d5319502761623bbb878434a

            SHA512

            ab5af50b3e0c26c43093f8aa1f942396d679868c394b4b48c098f89ba9353ddd3b371670556ad95e39a85f495b6083d459e40b8393a95ade17f90ad7de5a8ed9

          • C:\Users\Public\DynamicUserFolder\AlphaFS.dll

            Filesize

            359KB

            MD5

            f2f6f6798d306d6d7df4267434b5c5f9

            SHA1

            23be62c4f33fc89563defa20e43453b7cdfc9d28

            SHA256

            837f2ceab6bbd9bc4bf076f1cb90b3158191888c3055dd2b78a1e23f1c3aafdd

            SHA512

            1f0c52e1d6e27382599c91ebd5e58df387c6f759d755533e36688b402417101c0eb1d6812e523d23048e0d03548fd0985a3fd7f96c66625c6299b1537c872211

          • C:\Users\Public\DynamicUserFolder\AlphaFS.dll

            Filesize

            359KB

            MD5

            f2f6f6798d306d6d7df4267434b5c5f9

            SHA1

            23be62c4f33fc89563defa20e43453b7cdfc9d28

            SHA256

            837f2ceab6bbd9bc4bf076f1cb90b3158191888c3055dd2b78a1e23f1c3aafdd

            SHA512

            1f0c52e1d6e27382599c91ebd5e58df387c6f759d755533e36688b402417101c0eb1d6812e523d23048e0d03548fd0985a3fd7f96c66625c6299b1537c872211

          • C:\Users\Public\DynamicUserFolder\AlphaFS.dll

            Filesize

            359KB

            MD5

            f2f6f6798d306d6d7df4267434b5c5f9

            SHA1

            23be62c4f33fc89563defa20e43453b7cdfc9d28

            SHA256

            837f2ceab6bbd9bc4bf076f1cb90b3158191888c3055dd2b78a1e23f1c3aafdd

            SHA512

            1f0c52e1d6e27382599c91ebd5e58df387c6f759d755533e36688b402417101c0eb1d6812e523d23048e0d03548fd0985a3fd7f96c66625c6299b1537c872211

          • C:\Users\Public\DynamicUserFolder\BLTools.exe

            Filesize

            3.5MB

            MD5

            c410965f06f8facd03e0dfc7defce286

            SHA1

            27e701495b6dcf9717e411b7bebaad650922a4fd

            SHA256

            9d1c98c07f7dbb0ff0a90f32342ef6c11fca413d41a6622e0558fae9cda32f1e

            SHA512

            da4b24e07f9a04b74f3e29aab5bc2c26b8c1bf048f13f09bed7c939f9339c48cc183b9ef28e3a2e8554b7aca6dbc21ef003624bbfab3d6567295704e78b996e4

          • C:\Users\Public\DynamicUserFolder\BLTools.exe

            Filesize

            3.5MB

            MD5

            c410965f06f8facd03e0dfc7defce286

            SHA1

            27e701495b6dcf9717e411b7bebaad650922a4fd

            SHA256

            9d1c98c07f7dbb0ff0a90f32342ef6c11fca413d41a6622e0558fae9cda32f1e

            SHA512

            da4b24e07f9a04b74f3e29aab5bc2c26b8c1bf048f13f09bed7c939f9339c48cc183b9ef28e3a2e8554b7aca6dbc21ef003624bbfab3d6567295704e78b996e4

          • C:\Users\Public\DynamicUserFolder\BLTools.exe

            Filesize

            3.5MB

            MD5

            c410965f06f8facd03e0dfc7defce286

            SHA1

            27e701495b6dcf9717e411b7bebaad650922a4fd

            SHA256

            9d1c98c07f7dbb0ff0a90f32342ef6c11fca413d41a6622e0558fae9cda32f1e

            SHA512

            da4b24e07f9a04b74f3e29aab5bc2c26b8c1bf048f13f09bed7c939f9339c48cc183b9ef28e3a2e8554b7aca6dbc21ef003624bbfab3d6567295704e78b996e4

          • C:\Users\Public\DynamicUserFolder\Exclusion.bat

            Filesize

            833B

            MD5

            4e8a985958177a96c5a3b23daf6eebbc

            SHA1

            c3c45716355f397ac6c862cfdf08c4d9514c0bdf

            SHA256

            a84a589ec6386427037f45a87b07b8dba789da804547d68ed7048de5ce4c2c2e

            SHA512

            ad755edccd13a49e5b9e3c9b0b07c20cebb4711b27347987747b1d5a264081c0b6c153185c63d8f5ade8f67e64c23063c50424f84b8354d480120ca1744149bb

          • C:\Users\Public\DynamicUserFolder\TaskSch.bat

            Filesize

            345B

            MD5

            f6b8cce6f131811e2f8742cde37bf894

            SHA1

            80b399d2b7b5e30d6762296082f3238dda8bccac

            SHA256

            0cdb33dedab5cb175d5eebaced27c80767e3feae53b22f81e22c0605dfeddc1e

            SHA512

            662b6c2ee00845339d9b9b8169daa0b782d8fec83ee5cd9d3ffa0d3319f79930997d6012692f985c2a8d3b9223c1cc952b1f122a7a35deb08d85a469092911aa

          • memory/856-237-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/856-200-0x00000000053F0000-0x0000000005450000-memory.dmp

            Filesize

            384KB

          • memory/856-187-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/856-201-0x0000000005840000-0x00000000058A6000-memory.dmp

            Filesize

            408KB

          • memory/856-275-0x0000000008780000-0x000000000879C000-memory.dmp

            Filesize

            112KB

          • memory/856-244-0x0000000005FE0000-0x0000000005FEE000-memory.dmp

            Filesize

            56KB

          • memory/856-243-0x0000000006010000-0x0000000006048000-memory.dmp

            Filesize

            224KB

          • memory/856-192-0x0000000005250000-0x0000000005260000-memory.dmp

            Filesize

            64KB

          • memory/856-242-0x0000000005FC0000-0x0000000005FC8000-memory.dmp

            Filesize

            32KB

          • memory/856-186-0x0000000000680000-0x0000000000A0C000-memory.dmp

            Filesize

            3.5MB

          • memory/1680-161-0x0000000000400000-0x000000000042A000-memory.dmp

            Filesize

            168KB

          • memory/1680-170-0x0000000000400000-0x000000000042A000-memory.dmp

            Filesize

            168KB

          • memory/2452-250-0x00000000048B0000-0x00000000048C0000-memory.dmp

            Filesize

            64KB

          • memory/2452-262-0x00000000048B0000-0x00000000048C0000-memory.dmp

            Filesize

            64KB

          • memory/2452-265-0x000000006CD30000-0x000000006CD7C000-memory.dmp

            Filesize

            304KB

          • memory/2452-249-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/2452-251-0x00000000048B0000-0x00000000048C0000-memory.dmp

            Filesize

            64KB

          • memory/2452-281-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/3040-212-0x0000000006990000-0x00000000069AE000-memory.dmp

            Filesize

            120KB

          • memory/3040-245-0x0000000007FE0000-0x0000000007FFA000-memory.dmp

            Filesize

            104KB

          • memory/3040-197-0x0000000005AA0000-0x0000000005AC2000-memory.dmp

            Filesize

            136KB

          • memory/3040-188-0x0000000003370000-0x00000000033A6000-memory.dmp

            Filesize

            216KB

          • memory/3040-219-0x0000000003590000-0x00000000035A0000-memory.dmp

            Filesize

            64KB

          • memory/3040-190-0x0000000003590000-0x00000000035A0000-memory.dmp

            Filesize

            64KB

          • memory/3040-221-0x000000007F800000-0x000000007F810000-memory.dmp

            Filesize

            64KB

          • memory/3040-222-0x0000000006F60000-0x0000000006F92000-memory.dmp

            Filesize

            200KB

          • memory/3040-223-0x000000006CD30000-0x000000006CD7C000-memory.dmp

            Filesize

            304KB

          • memory/3040-233-0x0000000006F20000-0x0000000006F3E000-memory.dmp

            Filesize

            120KB

          • memory/3040-234-0x00000000082E0000-0x000000000895A000-memory.dmp

            Filesize

            6.5MB

          • memory/3040-235-0x0000000007C90000-0x0000000007CAA000-memory.dmp

            Filesize

            104KB

          • memory/3040-236-0x0000000007D10000-0x0000000007D1A000-memory.dmp

            Filesize

            40KB

          • memory/3040-194-0x0000000003590000-0x00000000035A0000-memory.dmp

            Filesize

            64KB

          • memory/3040-238-0x0000000007F00000-0x0000000007F96000-memory.dmp

            Filesize

            600KB

          • memory/3040-239-0x0000000003590000-0x00000000035A0000-memory.dmp

            Filesize

            64KB

          • memory/3040-240-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/3040-241-0x0000000007EE0000-0x0000000007EEE000-memory.dmp

            Filesize

            56KB

          • memory/3040-193-0x0000000005C30000-0x0000000006258000-memory.dmp

            Filesize

            6.2MB

          • memory/3040-191-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/3040-248-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/3040-202-0x0000000005B40000-0x0000000005BA6000-memory.dmp

            Filesize

            408KB

          • memory/3040-246-0x0000000007FD0000-0x0000000007FD8000-memory.dmp

            Filesize

            32KB

          • memory/3128-154-0x00000000051E0000-0x0000000005272000-memory.dmp

            Filesize

            584KB

          • memory/3128-214-0x0000000008C80000-0x0000000008C9E000-memory.dmp

            Filesize

            120KB

          • memory/3128-276-0x0000000005420000-0x0000000005430000-memory.dmp

            Filesize

            64KB

          • memory/3128-153-0x0000000005790000-0x0000000005D34000-memory.dmp

            Filesize

            5.6MB

          • memory/3128-157-0x0000000005420000-0x0000000005430000-memory.dmp

            Filesize

            64KB

          • memory/3128-156-0x0000000005320000-0x0000000005396000-memory.dmp

            Filesize

            472KB

          • memory/3128-264-0x0000000005420000-0x0000000005430000-memory.dmp

            Filesize

            64KB

          • memory/3128-155-0x0000000005280000-0x000000000531C000-memory.dmp

            Filesize

            624KB

          • memory/3128-189-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/3128-195-0x0000000005420000-0x0000000005430000-memory.dmp

            Filesize

            64KB

          • memory/3128-158-0x00000000051A0000-0x00000000051AA000-memory.dmp

            Filesize

            40KB

          • memory/3128-152-0x0000000000780000-0x000000000079E000-memory.dmp

            Filesize

            120KB

          • memory/3128-151-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/4032-282-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/4032-293-0x000000007F430000-0x000000007F440000-memory.dmp

            Filesize

            64KB

          • memory/4032-294-0x000000006B620000-0x000000006B66C000-memory.dmp

            Filesize

            304KB

          • memory/4032-305-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB

          • memory/4732-306-0x0000000074960000-0x0000000075110000-memory.dmp

            Filesize

            7.7MB