Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2024 07:25

General

  • Target

    e-dekont.exe

  • Size

    466KB

  • MD5

    3977350112167b3fc2411a0f07232ab1

  • SHA1

    c285f62ccb46fa2c7fa758c95efb5771ba19c2bc

  • SHA256

    67a6e13cfdbe0a70caa4e47dfce0c4113237a99f8183a70c5943edc842dcccb2

  • SHA512

    4de0f96b8808943d868d17965c185543376829dc1bd580495269d80aef50ecf2084c15506249b0440928f648b6325f414f58763c0849dd169e5b7bb61da80d2d

  • SSDEEP

    12288:UiupmdZSki+DuaiONmJAkZQ+uwypDxfXikgqKeSGG:Uicmf5i+acg7XYDlykge3G

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nso1585.tmp\System.dll

    Filesize

    11KB

    MD5

    3f176d1ee13b0d7d6bd92e1c7a0b9bae

    SHA1

    fe582246792774c2c9dd15639ffa0aca90d6fd0b

    SHA256

    fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

    SHA512

    0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

  • memory/756-15-0x00000000036C0000-0x0000000005607000-memory.dmp

    Filesize

    31.3MB

  • memory/756-16-0x0000000077C70000-0x0000000077E19000-memory.dmp

    Filesize

    1.7MB

  • memory/756-17-0x0000000077E60000-0x0000000077F36000-memory.dmp

    Filesize

    856KB

  • memory/756-18-0x0000000010000000-0x0000000010006000-memory.dmp

    Filesize

    24KB

  • memory/756-21-0x00000000036C0000-0x0000000005607000-memory.dmp

    Filesize

    31.3MB

  • memory/1880-20-0x0000000077C70000-0x0000000077E19000-memory.dmp

    Filesize

    1.7MB

  • memory/1880-19-0x0000000000470000-0x00000000023B7000-memory.dmp

    Filesize

    31.3MB

  • memory/1880-22-0x0000000077E96000-0x0000000077E97000-memory.dmp

    Filesize

    4KB

  • memory/1880-23-0x00000000731F0000-0x0000000074252000-memory.dmp

    Filesize

    16.4MB

  • memory/1880-24-0x00000000731F0000-0x0000000074252000-memory.dmp

    Filesize

    16.4MB

  • memory/1880-25-0x00000000731F0000-0x0000000074252000-memory.dmp

    Filesize

    16.4MB

  • memory/1880-26-0x0000000000470000-0x00000000023B7000-memory.dmp

    Filesize

    31.3MB

  • memory/1880-27-0x0000000077E60000-0x0000000077F36000-memory.dmp

    Filesize

    856KB