Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 13:48

General

  • Target

    E-dekont.exe

  • Size

    878KB

  • MD5

    1349f4cdeeff77f8e18cddb241f3e425

  • SHA1

    f631ca6cb8897a6d052f09df9c278f16088aa25e

  • SHA256

    410ef6d906ba484fc887ccde242ff8f0057fe55c338a7e4dc9d7be4ed94c7f9a

  • SHA512

    3ed9368e40be9803b0f9590d1f67e4dddad886a3551e52915a042a36fa7813d5556e78034d9a6297c9aefef3da5203bc9fb1bb013dd57e09a121f66dc77b82cd

  • SSDEEP

    24576:P7EcmNaAnMM0Xc4H0KZCbhDjoJfMpxXM+u7vR/k4k:wRBfAdZCbtjogxFgRE

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E-dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\E-dekont.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Users\Admin\AppData\Local\Temp\E-dekont.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsg498E.tmp\System.dll

    Filesize

    12KB

    MD5

    0d7ad4f45dc6f5aa87f606d0331c6901

    SHA1

    48df0911f0484cbe2a8cdd5362140b63c41ee457

    SHA256

    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    SHA512

    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

  • C:\Users\Admin\regdir.ini

    Filesize

    23B

    MD5

    c92bd40da0253a8950d8212a10a45b7a

    SHA1

    51b8c9ec204739dc6533aedb479e2246dc6c814e

    SHA256

    66254a3eeb63222b02602732fac5e85f080d77c5e257e138864931763fb955fb

    SHA512

    26cc58e0e7aceea7e1f3083fa8ca7e231ca71616006d34a5b73de93f1edbcb2904ab246f0ae241f2fcd51c93f467757081c381c57e1de8c77a2a8695ec4ac4e1

  • memory/3768-46-0x0000000001170000-0x0000000003843000-memory.dmp

    Filesize

    38.8MB

  • memory/3768-49-0x00000000772C8000-0x00000000772C9000-memory.dmp

    Filesize

    4KB

  • memory/3768-48-0x0000000077241000-0x0000000077361000-memory.dmp

    Filesize

    1.1MB

  • memory/3768-50-0x0000000072E40000-0x0000000074094000-memory.dmp

    Filesize

    18.3MB

  • memory/3768-52-0x0000000001170000-0x0000000003843000-memory.dmp

    Filesize

    38.8MB

  • memory/4748-43-0x0000000004250000-0x0000000006923000-memory.dmp

    Filesize

    38.8MB

  • memory/4748-44-0x0000000077241000-0x0000000077361000-memory.dmp

    Filesize

    1.1MB

  • memory/4748-45-0x00000000740A0000-0x00000000740A7000-memory.dmp

    Filesize

    28KB

  • memory/4748-47-0x0000000004250000-0x0000000006923000-memory.dmp

    Filesize

    38.8MB