General

  • Target

    e-dekont.exe

  • Size

    466KB

  • Sample

    240116-h85svafbhm

  • MD5

    3977350112167b3fc2411a0f07232ab1

  • SHA1

    c285f62ccb46fa2c7fa758c95efb5771ba19c2bc

  • SHA256

    67a6e13cfdbe0a70caa4e47dfce0c4113237a99f8183a70c5943edc842dcccb2

  • SHA512

    4de0f96b8808943d868d17965c185543376829dc1bd580495269d80aef50ecf2084c15506249b0440928f648b6325f414f58763c0849dd169e5b7bb61da80d2d

  • SSDEEP

    12288:UiupmdZSki+DuaiONmJAkZQ+uwypDxfXikgqKeSGG:Uicmf5i+acg7XYDlykge3G

Malware Config

Targets

    • Target

      e-dekont.exe

    • Size

      466KB

    • MD5

      3977350112167b3fc2411a0f07232ab1

    • SHA1

      c285f62ccb46fa2c7fa758c95efb5771ba19c2bc

    • SHA256

      67a6e13cfdbe0a70caa4e47dfce0c4113237a99f8183a70c5943edc842dcccb2

    • SHA512

      4de0f96b8808943d868d17965c185543376829dc1bd580495269d80aef50ecf2084c15506249b0440928f648b6325f414f58763c0849dd169e5b7bb61da80d2d

    • SSDEEP

      12288:UiupmdZSki+DuaiONmJAkZQ+uwypDxfXikgqKeSGG:Uicmf5i+acg7XYDlykge3G

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Loads dropped DLL

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      3f176d1ee13b0d7d6bd92e1c7a0b9bae

    • SHA1

      fe582246792774c2c9dd15639ffa0aca90d6fd0b

    • SHA256

      fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

    • SHA512

      0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

    • SSDEEP

      192:OPtkumJX7zB22kGwfy0mtVgkCPOsX1un:/702k5qpdsXQn

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks