Analysis
-
max time kernel
66s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-10-2022 11:17
Static task
static1
Behavioral task
behavioral1
Sample
Dekont.PDF.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Dekont.PDF.exe
Resource
win10v2004-20220901-en
General
-
Target
Dekont.PDF.exe
-
Size
1.3MB
-
MD5
dd351940dad3168f60d1b3d7cd10347b
-
SHA1
9cf4ff25559de1a6cbaeac06123abf04c2ec12b0
-
SHA256
33f6177e2d98b8b7a93daed5f05883a111f706ed3bcba925c9740c4feac6111e
-
SHA512
1cd9340b1ca9e5c460f69cda5410daa0a8791505b0367a0794b7f2f8fcd2a822d13574c0313fd1997525208a3af2a4e3a9a391d006e2576de13bd3792a78c8fa
-
SSDEEP
24576:hExxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNusswO7Sayb:ualphF78zLyc/YFdj
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5310184325:AAFI3fSQ6VcGu_NSTmv7d-qK2WCVhYY_qfg/sendMessage?chat_id=1293496579
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1884 set thread context of 704 1884 Dekont.PDF.exe 31 PID 704 set thread context of 1756 704 Dekont.PDF.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1884 Dekont.PDF.exe 1884 Dekont.PDF.exe 1640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1884 Dekont.PDF.exe Token: SeDebugPrivilege 1640 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 704 Dekont.PDF.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1884 wrote to memory of 1640 1884 Dekont.PDF.exe 27 PID 1884 wrote to memory of 1640 1884 Dekont.PDF.exe 27 PID 1884 wrote to memory of 1640 1884 Dekont.PDF.exe 27 PID 1884 wrote to memory of 1640 1884 Dekont.PDF.exe 27 PID 1884 wrote to memory of 2016 1884 Dekont.PDF.exe 28 PID 1884 wrote to memory of 2016 1884 Dekont.PDF.exe 28 PID 1884 wrote to memory of 2016 1884 Dekont.PDF.exe 28 PID 1884 wrote to memory of 2016 1884 Dekont.PDF.exe 28 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 1884 wrote to memory of 704 1884 Dekont.PDF.exe 31 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 PID 704 wrote to memory of 1756 704 Dekont.PDF.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe"C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gPgpDcrGk.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gPgpDcrGk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB74F.tmp"2⤵
- Creates scheduled task(s)
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe"C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad3976be518ecd82d41a9666ef89cb4c
SHA101bb37d4f0540440cc84ab00bb933eee7baae5b6
SHA2563cbc2cdb87be11698d3e134152e61c60b4c3d984039c3e6413d34e2240e9d7c5
SHA512df86848d965ab69aabf7ef4060d2f723b046b22216ccc16fdf2605f9328aa4a27c8b7ed3297fb1027c434303d953921851754e163fa990c6c3b409554c0cdcfd