Analysis
-
max time kernel
88s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-10-2022 11:17
Static task
static1
Behavioral task
behavioral1
Sample
DEKONT_P.EXE.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
DEKONT_P.EXE.exe
Resource
win10v2004-20220812-en
General
-
Target
DEKONT_P.EXE.exe
-
Size
1.3MB
-
MD5
5afe8e13c85ca1b13566776bf95c8307
-
SHA1
0c4f45714b140392797f1d8aad65da71a0ef9aaf
-
SHA256
9ee2d324d8076b2b924ebdfbc678165a46089b8e413b292da28f6e9724e657a2
-
SHA512
01310091d805126b39a87871202e82703d0e1a5202e90bed3fcf1af93a04dd73e9752cf72a42b7697cd2d6f09192214994cfb74dc5390ebd2125914c235777ae
-
SSDEEP
24576:3QxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNussoiCZXqP:Ap6wgt6tM2QU2p2KwFdj
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5310184325:AAFI3fSQ6VcGu_NSTmv7d-qK2WCVhYY_qfg/sendMessage?chat_id=1293496579
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1476 set thread context of 1764 1476 DEKONT_P.EXE.exe 31 PID 1764 set thread context of 1532 1764 DEKONT_P.EXE.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1476 DEKONT_P.EXE.exe 1476 DEKONT_P.EXE.exe 1784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1476 DEKONT_P.EXE.exe Token: SeDebugPrivilege 1784 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1764 DEKONT_P.EXE.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1476 wrote to memory of 1784 1476 DEKONT_P.EXE.exe 27 PID 1476 wrote to memory of 1784 1476 DEKONT_P.EXE.exe 27 PID 1476 wrote to memory of 1784 1476 DEKONT_P.EXE.exe 27 PID 1476 wrote to memory of 1784 1476 DEKONT_P.EXE.exe 27 PID 1476 wrote to memory of 1748 1476 DEKONT_P.EXE.exe 29 PID 1476 wrote to memory of 1748 1476 DEKONT_P.EXE.exe 29 PID 1476 wrote to memory of 1748 1476 DEKONT_P.EXE.exe 29 PID 1476 wrote to memory of 1748 1476 DEKONT_P.EXE.exe 29 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1476 wrote to memory of 1764 1476 DEKONT_P.EXE.exe 31 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 PID 1764 wrote to memory of 1532 1764 DEKONT_P.EXE.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DEKONT_P.EXE.exe"C:\Users\Admin\AppData\Local\Temp\DEKONT_P.EXE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qjvRlQWpOmZ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qjvRlQWpOmZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3515.tmp"2⤵
- Creates scheduled task(s)
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\DEKONT_P.EXE.exe"C:\Users\Admin\AppData\Local\Temp\DEKONT_P.EXE.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD574833f56e3f0cf7fd41e0fd10752aae5
SHA1c424438210947871ea004f901b016ee9359c7b64
SHA256ff446e1744fdf8003a9d9cb7a5fd85048a7c7c2b34ebe23fffb0edfcb2f1c41a
SHA512d37099283fc254dcc8dd4236570fdc90e3e7ebec33825eb559c079af824c0a2d3de391edb017edd7e349de4884df5961e6360c2ed8d13eb137ccfe4699d51bed