General

  • Target

    Dekont.PDF.exe

  • Size

    1.6MB

  • Sample

    220930-mpybwaecak

  • MD5

    76ba6964a46301e0b22a182eb1796af4

  • SHA1

    365a5c45aedadd22ad59948fcf602d814462b7a0

  • SHA256

    47646f3f8c7c4ddd4b3c216bf6c52980abe65a44fa54113d5f16d90cedd99fdd

  • SHA512

    ba56f078f1a2d38bf05466884cc715ec12ad4d8ed637fe9184cb4db3ec8e6eadfac1127c16b1955545f4a4fc12ad9b2c8a107c813adcf83e3f72c075309fa53f

  • SSDEEP

    24576:gAOcZXQO+cyQF5zO8Y78i4RBayBkvDr/DwpN6k77rvyOMhoihMhi9+zOgQVUWTA:+o8S9GyyvPDwpN6kDbUsi9LPTA

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5310184325:AAFI3fSQ6VcGu_NSTmv7d-qK2WCVhYY_qfg/sendMessage?chat_id=1293496579

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5422204482:AAEu-I3AZCMcCehYPkAHAbI6qEwhd1OKxpk/

Targets

    • Target

      Dekont.PDF.exe

    • Size

      1.6MB

    • MD5

      76ba6964a46301e0b22a182eb1796af4

    • SHA1

      365a5c45aedadd22ad59948fcf602d814462b7a0

    • SHA256

      47646f3f8c7c4ddd4b3c216bf6c52980abe65a44fa54113d5f16d90cedd99fdd

    • SHA512

      ba56f078f1a2d38bf05466884cc715ec12ad4d8ed637fe9184cb4db3ec8e6eadfac1127c16b1955545f4a4fc12ad9b2c8a107c813adcf83e3f72c075309fa53f

    • SSDEEP

      24576:gAOcZXQO+cyQF5zO8Y78i4RBayBkvDr/DwpN6k77rvyOMhoihMhi9+zOgQVUWTA:+o8S9GyyvPDwpN6kDbUsi9LPTA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • BluStealer

      A Modular information stealer written in Visual Basic.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks