Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
Dekont-Mayis.exe
Resource
win7-20240508-en
General
-
Target
Dekont-Mayis.exe
-
Size
242KB
-
MD5
33f2e874128d3a24588e1c89927042bd
-
SHA1
e206af96ff648951608eaf599627635ddff7ecd8
-
SHA256
fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7
-
SHA512
559dc3f6a0f9a6e762545b9683e265e4459b8623786c979c959d5d78dff7f4455fed72135fcccc966c10ba3d3588fcbf077a44091e3012743245dc41bfd1b3c5
-
SSDEEP
6144:gRRan2neJf5QvtapiSgICS86G3vsMP1i8FvEOPDv5bq1RFI:gRTeJf5mappgICS+3xPFvrPDv5bq1I
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects executables packed with ConfuserEx Mod 4 IoCs
resource yara_rule behavioral1/memory/1224-1-0x00000000013B0000-0x00000000013F6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/1224-3-0x00000000004F0000-0x0000000000530000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/files/0x0038000000016448-22.dat INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2656-27-0x0000000000BB0000-0x0000000000BF6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Executes dropped EXE 4 IoCs
pid Process 2656 Dekont-Mayis.exe 2784 Dekont-Mayis.exe 2596 Dekont-Mayis.exe 1912 Dekont-Mayis.exe -
Loads dropped DLL 1 IoCs
pid Process 2928 Dekont-Mayis.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1224 set thread context of 2928 1224 Dekont-Mayis.exe 28 PID 1224 set thread context of 2312 1224 Dekont-Mayis.exe 29 PID 1224 set thread context of 1332 1224 Dekont-Mayis.exe 30 PID 2656 set thread context of 2784 2656 Dekont-Mayis.exe 32 PID 2656 set thread context of 2596 2656 Dekont-Mayis.exe 33 PID 2656 set thread context of 1912 2656 Dekont-Mayis.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1224 Dekont-Mayis.exe Token: SeDebugPrivilege 2656 Dekont-Mayis.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2928 1224 Dekont-Mayis.exe 28 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 2312 1224 Dekont-Mayis.exe 29 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 1224 wrote to memory of 1332 1224 Dekont-Mayis.exe 30 PID 2928 wrote to memory of 2656 2928 Dekont-Mayis.exe 31 PID 2928 wrote to memory of 2656 2928 Dekont-Mayis.exe 31 PID 2928 wrote to memory of 2656 2928 Dekont-Mayis.exe 31 PID 2928 wrote to memory of 2656 2928 Dekont-Mayis.exe 31 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2784 2656 Dekont-Mayis.exe 32 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 2596 2656 Dekont-Mayis.exe 33 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 2656 wrote to memory of 1912 2656 Dekont-Mayis.exe 34 PID 1332 wrote to memory of 1996 1332 Dekont-Mayis.exe 37 PID 1332 wrote to memory of 1996 1332 Dekont-Mayis.exe 37 PID 1332 wrote to memory of 1996 1332 Dekont-Mayis.exe 37 PID 1332 wrote to memory of 1996 1332 Dekont-Mayis.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exeC:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exeC:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe4⤵
- Executes dropped EXE
PID:2784
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exeC:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe4⤵
- Executes dropped EXE
PID:2596
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exeC:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe4⤵
- Executes dropped EXE
PID:1912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exeC:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe2⤵PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exeC:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2230.tmp" /F3⤵
- Creates scheduled task(s)
PID:1996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce258e4d1ee9274298ad8a934564f693
SHA1bade788124550cc863093902a5d75547c5df60cc
SHA256493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4
SHA512bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0
-
Filesize
242KB
MD533f2e874128d3a24588e1c89927042bd
SHA1e206af96ff648951608eaf599627635ddff7ecd8
SHA256fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7
SHA512559dc3f6a0f9a6e762545b9683e265e4459b8623786c979c959d5d78dff7f4455fed72135fcccc966c10ba3d3588fcbf077a44091e3012743245dc41bfd1b3c5