Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2022 11:17

General

  • Target

    Dekont.PDF.exe

  • Size

    1.3MB

  • MD5

    dd351940dad3168f60d1b3d7cd10347b

  • SHA1

    9cf4ff25559de1a6cbaeac06123abf04c2ec12b0

  • SHA256

    33f6177e2d98b8b7a93daed5f05883a111f706ed3bcba925c9740c4feac6111e

  • SHA512

    1cd9340b1ca9e5c460f69cda5410daa0a8791505b0367a0794b7f2f8fcd2a822d13574c0313fd1997525208a3af2a4e3a9a391d006e2576de13bd3792a78c8fa

  • SSDEEP

    24576:hExxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNusswO7Sayb:ualphF78zLyc/YFdj

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5310184325:AAFI3fSQ6VcGu_NSTmv7d-qK2WCVhYY_qfg/sendMessage?chat_id=1293496579

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gPgpDcrGk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gPgpDcrGk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp666B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3540
    • C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe"
      2⤵
        PID:4700
      • C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\Dekont.PDF.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          3⤵
          • Accesses Microsoft Outlook profiles
          • outlook_office_path
          • outlook_win_path
          PID:4640

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp666B.tmp

      Filesize

      1KB

      MD5

      07f52e07bc9de82446beca23cf14599f

      SHA1

      9687d522950bbbabe740265f4643bc31950142ba

      SHA256

      99b1fbf0fd3b2ee15e5c135c6a71d84058b11993f3a6c0f28fa77c0849ad6a47

      SHA512

      5bd2d3c3ad327c7f36633c526be6cec5b611367bb96f3032c4d845cb9cbdc807680bff7c87d6ba9cfbae1a2f46758e1ca17e040bf195fb64e6dad82fafca2c15

    • memory/1792-133-0x0000000005320000-0x00000000058C4000-memory.dmp

      Filesize

      5.6MB

    • memory/1792-134-0x0000000004D70000-0x0000000004E02000-memory.dmp

      Filesize

      584KB

    • memory/1792-135-0x0000000004E20000-0x0000000004E2A000-memory.dmp

      Filesize

      40KB

    • memory/1792-136-0x000000000BAE0000-0x000000000BB7C000-memory.dmp

      Filesize

      624KB

    • memory/1792-137-0x000000000BA50000-0x000000000BAB6000-memory.dmp

      Filesize

      408KB

    • memory/1792-132-0x0000000000270000-0x00000000003BC000-memory.dmp

      Filesize

      1.3MB

    • memory/2156-159-0x0000000007B90000-0x0000000007B9A000-memory.dmp

      Filesize

      40KB

    • memory/2156-161-0x0000000007D50000-0x0000000007D5E000-memory.dmp

      Filesize

      56KB

    • memory/2156-163-0x0000000007E40000-0x0000000007E48000-memory.dmp

      Filesize

      32KB

    • memory/2156-142-0x0000000005A30000-0x0000000006058000-memory.dmp

      Filesize

      6.2MB

    • memory/2156-143-0x0000000005850000-0x0000000005872000-memory.dmp

      Filesize

      136KB

    • memory/2156-145-0x0000000006060000-0x00000000060C6000-memory.dmp

      Filesize

      408KB

    • memory/2156-162-0x0000000007E60000-0x0000000007E7A000-memory.dmp

      Filesize

      104KB

    • memory/2156-140-0x0000000002F00000-0x0000000002F36000-memory.dmp

      Filesize

      216KB

    • memory/2156-160-0x0000000007DA0000-0x0000000007E36000-memory.dmp

      Filesize

      600KB

    • memory/2156-158-0x0000000007B20000-0x0000000007B3A000-memory.dmp

      Filesize

      104KB

    • memory/2156-153-0x0000000006820000-0x000000000683E000-memory.dmp

      Filesize

      120KB

    • memory/2156-154-0x00000000079E0000-0x0000000007A12000-memory.dmp

      Filesize

      200KB

    • memory/2156-155-0x0000000071460000-0x00000000714AC000-memory.dmp

      Filesize

      304KB

    • memory/2156-156-0x0000000006DC0000-0x0000000006DDE000-memory.dmp

      Filesize

      120KB

    • memory/2156-157-0x0000000008170000-0x00000000087EA000-memory.dmp

      Filesize

      6.5MB

    • memory/4640-166-0x0000000000980000-0x00000000009E6000-memory.dmp

      Filesize

      408KB

    • memory/4784-152-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/4784-149-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/4784-147-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/4784-164-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB