Analysis

  • max time kernel
    89s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2022 11:17

General

  • Target

    DEKONT_P.EXE.exe

  • Size

    1.3MB

  • MD5

    37b87a3acbb3e3926f6bd65a86fec7fc

  • SHA1

    73f0ffd7fabe1e02f25b3cae3fa1c0b92235c33c

  • SHA256

    c75c9aa6a59390063715c53c31d399ee5da8d2e03dd7abaae9e369d4b4e5354c

  • SHA512

    2aa63a46e09a698ebe6d5b8bf0f61f016259813a576d1038ed0b34b40b9ee552b88b34a4940f7a16692c604afe06c95c0a892e28bfb66a0a71a9db76f2209f19

  • SSDEEP

    24576:IYPxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNussjBuIUJ:yjUMOrbugDNySH3DN6Fdj

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5310184325:AAFI3fSQ6VcGu_NSTmv7d-qK2WCVhYY_qfg/sendMessage?chat_id=1293496579

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DEKONT_P.EXE.exe
    "C:\Users\Admin\AppData\Local\Temp\DEKONT_P.EXE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XcEQoBlokDImwz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:332
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XcEQoBlokDImwz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C56.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:944
    • C:\Users\Admin\AppData\Local\Temp\DEKONT_P.EXE.exe
      "C:\Users\Admin\AppData\Local\Temp\DEKONT_P.EXE.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1816

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3C56.tmp

    Filesize

    1KB

    MD5

    41799afac889f9665eff6c6b28a21bf0

    SHA1

    3374ab2c6b4b1fb85adf60dee1f9b4f25f18fc51

    SHA256

    98d1e960b68905b53d0b1adef84b3991479dd076657597474f9f1dc1a06bac00

    SHA512

    5078f9b8d47f20d5c227f5975616f5143f460f75f4a807b0c3ae70be56b0149eec3f7adfaf4feb9bef45ecf5fbf301564600337cb4cf6bb87ef8c610f992d0a1

  • memory/332-88-0x00000000741E0000-0x000000007478B000-memory.dmp

    Filesize

    5.7MB

  • memory/332-77-0x00000000741E0000-0x000000007478B000-memory.dmp

    Filesize

    5.7MB

  • memory/564-69-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/564-89-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/564-76-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/564-72-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/564-64-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/564-65-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/564-67-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1228-63-0x000000000A7F0000-0x000000000A864000-memory.dmp

    Filesize

    464KB

  • memory/1228-54-0x00000000010E0000-0x000000000122C000-memory.dmp

    Filesize

    1.3MB

  • memory/1228-58-0x000000000A330000-0x000000000A3FA000-memory.dmp

    Filesize

    808KB

  • memory/1228-57-0x00000000004B0000-0x00000000004BC000-memory.dmp

    Filesize

    48KB

  • memory/1228-56-0x0000000000500000-0x0000000000518000-memory.dmp

    Filesize

    96KB

  • memory/1228-55-0x0000000075561000-0x0000000075563000-memory.dmp

    Filesize

    8KB

  • memory/1816-78-0x0000000000200000-0x0000000000266000-memory.dmp

    Filesize

    408KB

  • memory/1816-80-0x0000000000200000-0x0000000000266000-memory.dmp

    Filesize

    408KB

  • memory/1816-83-0x0000000000200000-0x0000000000266000-memory.dmp

    Filesize

    408KB

  • memory/1816-85-0x0000000000200000-0x0000000000266000-memory.dmp

    Filesize

    408KB

  • memory/1816-87-0x0000000002450000-0x000000000250C000-memory.dmp

    Filesize

    752KB