Analysis
-
max time kernel
93s -
max time network
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2023 16:40
Static task
static1
Behavioral task
behavioral1
Sample
BLTools v2.0.rar
Resource
win10v2004-20230703-en
General
-
Target
BLTools v2.0.rar
-
Size
2.2MB
-
MD5
d500f0b995a897d3a01c0b393632a82e
-
SHA1
13367fbac0893aa1e7acce3f00570cb8431d0abb
-
SHA256
fe7b1c4c3c432a072c620a993838a27ef0d5b43dbc24b03bb28641106b98b645
-
SHA512
58384e53b15d9aaafea058edab24411c193fb0a83723e2b0fcc24a1fa2d30b4847873e528b0b66fc8184bd3e498d5d8a596e0c83be58eeac53eaa0a2c59f5a0a
-
SSDEEP
49152:m2QHl5kNlNJU9MyAUyi9Qhyrq769EQL38xCOofjuZpHYatpYrG:0ArU9MyAUrFrSls38oLub3mrG
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3128 BLTools v2.0.0.exe 1680 config.exe 856 BLTools.exe -
Loads dropped DLL 2 IoCs
pid Process 856 BLTools.exe 856 BLTools.exe -
resource yara_rule behavioral1/files/0x00020000000213a5-159.dat upx behavioral1/files/0x00020000000213a5-160.dat upx behavioral1/memory/1680-161-0x0000000000400000-0x000000000042A000-memory.dmp upx behavioral1/memory/1680-170-0x0000000000400000-0x000000000042A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 380 schtasks.exe 3416 schtasks.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3040 powershell.exe 3040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 1848 7zFM.exe Token: 35 1848 7zFM.exe Token: SeSecurityPrivilege 1848 7zFM.exe Token: SeDebugPrivilege 3040 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1848 7zFM.exe 1848 7zFM.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 232 OpenWith.exe 1680 config.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3128 wrote to memory of 1680 3128 BLTools v2.0.0.exe 110 PID 3128 wrote to memory of 1680 3128 BLTools v2.0.0.exe 110 PID 3128 wrote to memory of 1680 3128 BLTools v2.0.0.exe 110 PID 3128 wrote to memory of 3192 3128 BLTools v2.0.0.exe 111 PID 3128 wrote to memory of 3192 3128 BLTools v2.0.0.exe 111 PID 3128 wrote to memory of 3192 3128 BLTools v2.0.0.exe 111 PID 3128 wrote to memory of 856 3128 BLTools v2.0.0.exe 113 PID 3128 wrote to memory of 856 3128 BLTools v2.0.0.exe 113 PID 3128 wrote to memory of 856 3128 BLTools v2.0.0.exe 113 PID 3192 wrote to memory of 3040 3192 cmd.exe 114 PID 3192 wrote to memory of 3040 3192 cmd.exe 114 PID 3192 wrote to memory of 3040 3192 cmd.exe 114 PID 3128 wrote to memory of 3268 3128 BLTools v2.0.0.exe 115 PID 3128 wrote to memory of 3268 3128 BLTools v2.0.0.exe 115 PID 3128 wrote to memory of 3268 3128 BLTools v2.0.0.exe 115 PID 3268 wrote to memory of 3416 3268 cmd.exe 117 PID 3268 wrote to memory of 3416 3268 cmd.exe 117 PID 3268 wrote to memory of 3416 3268 cmd.exe 117 PID 3268 wrote to memory of 380 3268 cmd.exe 118 PID 3268 wrote to memory of 380 3268 cmd.exe 118 PID 3268 wrote to memory of 380 3268 cmd.exe 118
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\BLTools v2.0.rar"1⤵
- Modifies registry class
PID:488
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:232
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4688
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\BLTools v2.0.rar"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1848
-
C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\BLTools v2.0.0.exe"C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\BLTools v2.0.0.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\config.exe"C:\Users\Admin\Desktop\BLTools v2.0\BLTools v2.0\config.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\DynamicUserFolder\Exclusion.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath "C:" -force3⤵PID:2452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users"3⤵PID:4032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath "C:\Users" -force3⤵PID:4732
-
-
-
C:\Users\Public\DynamicUserFolder\BLTools.exe"C:\Users\Public\DynamicUserFolder\BLTools.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\DynamicUserFolder\TaskSch.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "SyncAppvPublishingServer" /tr "C:\Users\Public\DynamicUserFolder\SyncAppvPublishingServer.exe" /RL HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3416
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "GatherNetworkInfo" /TR "C:\Users\Public\DynamicUserFolder\GatherNetworkInfo.exe" /RL HIGHEST /f3⤵
- Creates scheduled task(s)
PID:380
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5f85c2466b9a7dda43cc3d9f06d6ddbff
SHA1961626e7d747311bdfd30dd9ee14a8149cec4d04
SHA256422fa85fa001303df67370406aa9a5307a414eea69eb18dfc66fb5aa98b9b04e
SHA5124e5f89307116c42f039f737fecd2dca275f36104a22d7eebd642245e3b8b35529289cbc967da27f9e510761383938285f8cbf995bcdb129d1e378ef9899547e9
-
Filesize
18KB
MD52447025591fc2cf315165e474b88a10c
SHA105d65d9434dd492f91989e8a7a8b5b850be7a83a
SHA25684f852bcc6dd101e43c087060103568ce03c04bb4cb0ad5520e8f08d8056e1a6
SHA51219a72d7e56924b4e75bf0187c08bf3f02674d8b11e83dd121ed89f969f0e55a1335586817180c2f52aa55cb7e6f43cb2338bc9cc3f3489577ac792fb24c85306
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.5MB
MD534c57f6fa7d1b9fe6ad48e6b4f03e740
SHA18c473e0928e7a0c8ac3c3f7d3ab50654e39aee84
SHA256c4a1c63a0d8ebdded6369218ad1cd7215de428607e4029c72543dfa86eabd3b6
SHA5128841ef9dab183a6d03371f7768b7cbf35373901235ae59455eec9eac79491d6f123e9e6938a5795bfeec5cb4bf5b893d19434fa27c08561bb7b20039cd1ea799
-
Filesize
3.2MB
MD5d15e2753177901c024dc3d109bb7ce64
SHA161bdae871652715482d018b787f2837b70f996f8
SHA25630cb0d381fabcd6f384cf9a2086d2b7ac42ace8cf11077d74eeafc1895d2d6be
SHA512387084d8cabe8b5892403bd5becb22e37271b48c3f7a181577431c9476d759a1937a59ff21847d6cfc24669f2af50eebdce554ea6f35af42e178fc26d37c761d
-
Filesize
103KB
MD562c349dcff7aa2c06276c52d076b8b42
SHA1a8b92899449b8eaaab4385ffc93ce3aa26a387c4
SHA2563d2c42b069420b18179f49c7657e0af9a0a56d7cd6c75064d1562c4cfaef4fb7
SHA51242c8cc7b20b4f7b3d540b4c15cb530f9b015abf3eeb2d4821db778a762278d1e426ff0707bd64f39511fdf6861a9db181e5054f2f37e3ed60b24068db9c3718f
-
Filesize
103KB
MD562c349dcff7aa2c06276c52d076b8b42
SHA1a8b92899449b8eaaab4385ffc93ce3aa26a387c4
SHA2563d2c42b069420b18179f49c7657e0af9a0a56d7cd6c75064d1562c4cfaef4fb7
SHA51242c8cc7b20b4f7b3d540b4c15cb530f9b015abf3eeb2d4821db778a762278d1e426ff0707bd64f39511fdf6861a9db181e5054f2f37e3ed60b24068db9c3718f
-
Filesize
2KB
MD553a86167cc6fc3beae32fa2a56145033
SHA1c4a9924f1733f02667d20a3bec72653e9a80fa3b
SHA256dd923ea955a1dd86f62211755cb95393da8dca23440d8e791ded270a4cd42728
SHA5124a5b8bce1c3688f167d8e6ef7adc7c125c0736ce1583931f0bcb2d29b9c46b87ae0862000aa58fa5769e9304d2a86fd166a87d66c5a1ceabdf2a3f4397196d6f
-
Filesize
240KB
MD57a4acf81a10b370ade3fca360929b2da
SHA1c82d8daa0d587ecdf1e19302dbfdc9a687d62ce2
SHA256f893d53e7d156d769d8267f80afefc9347461563d5319502761623bbb878434a
SHA512ab5af50b3e0c26c43093f8aa1f942396d679868c394b4b48c098f89ba9353ddd3b371670556ad95e39a85f495b6083d459e40b8393a95ade17f90ad7de5a8ed9
-
Filesize
240KB
MD57a4acf81a10b370ade3fca360929b2da
SHA1c82d8daa0d587ecdf1e19302dbfdc9a687d62ce2
SHA256f893d53e7d156d769d8267f80afefc9347461563d5319502761623bbb878434a
SHA512ab5af50b3e0c26c43093f8aa1f942396d679868c394b4b48c098f89ba9353ddd3b371670556ad95e39a85f495b6083d459e40b8393a95ade17f90ad7de5a8ed9
-
Filesize
359KB
MD5f2f6f6798d306d6d7df4267434b5c5f9
SHA123be62c4f33fc89563defa20e43453b7cdfc9d28
SHA256837f2ceab6bbd9bc4bf076f1cb90b3158191888c3055dd2b78a1e23f1c3aafdd
SHA5121f0c52e1d6e27382599c91ebd5e58df387c6f759d755533e36688b402417101c0eb1d6812e523d23048e0d03548fd0985a3fd7f96c66625c6299b1537c872211
-
Filesize
359KB
MD5f2f6f6798d306d6d7df4267434b5c5f9
SHA123be62c4f33fc89563defa20e43453b7cdfc9d28
SHA256837f2ceab6bbd9bc4bf076f1cb90b3158191888c3055dd2b78a1e23f1c3aafdd
SHA5121f0c52e1d6e27382599c91ebd5e58df387c6f759d755533e36688b402417101c0eb1d6812e523d23048e0d03548fd0985a3fd7f96c66625c6299b1537c872211
-
Filesize
359KB
MD5f2f6f6798d306d6d7df4267434b5c5f9
SHA123be62c4f33fc89563defa20e43453b7cdfc9d28
SHA256837f2ceab6bbd9bc4bf076f1cb90b3158191888c3055dd2b78a1e23f1c3aafdd
SHA5121f0c52e1d6e27382599c91ebd5e58df387c6f759d755533e36688b402417101c0eb1d6812e523d23048e0d03548fd0985a3fd7f96c66625c6299b1537c872211
-
Filesize
3.5MB
MD5c410965f06f8facd03e0dfc7defce286
SHA127e701495b6dcf9717e411b7bebaad650922a4fd
SHA2569d1c98c07f7dbb0ff0a90f32342ef6c11fca413d41a6622e0558fae9cda32f1e
SHA512da4b24e07f9a04b74f3e29aab5bc2c26b8c1bf048f13f09bed7c939f9339c48cc183b9ef28e3a2e8554b7aca6dbc21ef003624bbfab3d6567295704e78b996e4
-
Filesize
3.5MB
MD5c410965f06f8facd03e0dfc7defce286
SHA127e701495b6dcf9717e411b7bebaad650922a4fd
SHA2569d1c98c07f7dbb0ff0a90f32342ef6c11fca413d41a6622e0558fae9cda32f1e
SHA512da4b24e07f9a04b74f3e29aab5bc2c26b8c1bf048f13f09bed7c939f9339c48cc183b9ef28e3a2e8554b7aca6dbc21ef003624bbfab3d6567295704e78b996e4
-
Filesize
3.5MB
MD5c410965f06f8facd03e0dfc7defce286
SHA127e701495b6dcf9717e411b7bebaad650922a4fd
SHA2569d1c98c07f7dbb0ff0a90f32342ef6c11fca413d41a6622e0558fae9cda32f1e
SHA512da4b24e07f9a04b74f3e29aab5bc2c26b8c1bf048f13f09bed7c939f9339c48cc183b9ef28e3a2e8554b7aca6dbc21ef003624bbfab3d6567295704e78b996e4
-
Filesize
833B
MD54e8a985958177a96c5a3b23daf6eebbc
SHA1c3c45716355f397ac6c862cfdf08c4d9514c0bdf
SHA256a84a589ec6386427037f45a87b07b8dba789da804547d68ed7048de5ce4c2c2e
SHA512ad755edccd13a49e5b9e3c9b0b07c20cebb4711b27347987747b1d5a264081c0b6c153185c63d8f5ade8f67e64c23063c50424f84b8354d480120ca1744149bb
-
Filesize
345B
MD5f6b8cce6f131811e2f8742cde37bf894
SHA180b399d2b7b5e30d6762296082f3238dda8bccac
SHA2560cdb33dedab5cb175d5eebaced27c80767e3feae53b22f81e22c0605dfeddc1e
SHA512662b6c2ee00845339d9b9b8169daa0b782d8fec83ee5cd9d3ffa0d3319f79930997d6012692f985c2a8d3b9223c1cc952b1f122a7a35deb08d85a469092911aa