Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 11:30

General

  • Target

    E-dekont.exe

  • Size

    710KB

  • MD5

    7774e93ebc345e33cfc6e9d914116f59

  • SHA1

    6084deb5c021a9a1b41fc8c4e1475b2f29a8d857

  • SHA256

    4ce0ceebd65491e86f036ae22ff511dfa977bb01a15c986c444cc9e184885bf9

  • SHA512

    79e5d4457e50d63c6cc7d56560d15afac4c996de8b121dbf825ad677c81909f6ebb724c02419ebd04454a7729413d23879094d5936e240728d3bfc6658c021d4

  • SSDEEP

    12288:hOLi/MOlrpjwtSnRMFpP9OuI/4Hv2WzpQjZh:oLi/3lrpjwtGsYnAPuZh

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E-dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\E-dekont.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\E-dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\E-dekont.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3852

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nst2A6D.tmp\System.dll
    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/2648-11-0x00000000046F0000-0x0000000005974000-memory.dmp
    Filesize

    18.5MB

  • memory/2648-12-0x0000000077E21000-0x0000000077F41000-memory.dmp
    Filesize

    1.1MB

  • memory/2648-13-0x0000000010004000-0x0000000010005000-memory.dmp
    Filesize

    4KB

  • memory/2648-17-0x00000000046F0000-0x0000000005974000-memory.dmp
    Filesize

    18.5MB

  • memory/2648-26-0x00000000046F0000-0x0000000005974000-memory.dmp
    Filesize

    18.5MB

  • memory/3852-14-0x0000000001A90000-0x0000000002D14000-memory.dmp
    Filesize

    18.5MB

  • memory/3852-15-0x0000000077EA8000-0x0000000077EA9000-memory.dmp
    Filesize

    4KB

  • memory/3852-16-0x0000000077EC5000-0x0000000077EC6000-memory.dmp
    Filesize

    4KB

  • memory/3852-18-0x0000000000830000-0x0000000001A84000-memory.dmp
    Filesize

    18.3MB

  • memory/3852-19-0x0000000001A90000-0x0000000002D14000-memory.dmp
    Filesize

    18.5MB

  • memory/3852-21-0x0000000077E21000-0x0000000077F41000-memory.dmp
    Filesize

    1.1MB