Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 12:35

General

  • Target

    6628819927788177272-DEKONT.exe

  • Size

    561KB

  • MD5

    ffe72c0b077d5f676be820489ecec81a

  • SHA1

    cde15eab3928df21425863da28c42dd34b708f4e

  • SHA256

    675b0dff6f40d1838f3e386abdb322f9491069f7b57a9fc1dd33fde9805d923b

  • SHA512

    c4e475affe7225e77ef7f14acedd4ff14e37cab7efe792c85a8b60d3943e1662daa5a7bd42a2cb42a5dfe6962be6d512821a9126c791b9761bdef0cdf1fba03c

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • A310logger Executable 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6628819927788177272-DEKONT.exe
    "C:\Users\Admin\AppData\Local\Temp\6628819927788177272-DEKONT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DkmTmLL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp85C3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1884
    • C:\Users\Admin\AppData\Local\Temp\6628819927788177272-DEKONT.exe
      "C:\Users\Admin\AppData\Local\Temp\6628819927788177272-DEKONT.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:272
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • memory/272-66-0x00000000000F0000-0x00000000000F6000-memory.dmp
    Filesize

    24KB

  • memory/272-68-0x00000000755A1000-0x00000000755A3000-memory.dmp
    Filesize

    8KB

  • memory/272-60-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/272-61-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/272-62-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/272-64-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/272-65-0x0000000000401B9C-mapping.dmp
  • memory/272-69-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/272-67-0x00000000000F0000-0x00000000000FA000-memory.dmp
    Filesize

    40KB

  • memory/516-54-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
    Filesize

    4KB

  • memory/516-58-0x0000000005C00000-0x0000000005C78000-memory.dmp
    Filesize

    480KB

  • memory/516-57-0x00000000005C0000-0x00000000005C6000-memory.dmp
    Filesize

    24KB

  • memory/516-56-0x0000000004450000-0x0000000004451000-memory.dmp
    Filesize

    4KB

  • memory/1160-71-0x0000000000000000-mapping.dmp
  • memory/1160-74-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1160-76-0x000000001B0E0000-0x000000001B0E2000-memory.dmp
    Filesize

    8KB

  • memory/1884-59-0x0000000000000000-mapping.dmp