Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
Dekont-Mayis.exe
Resource
win7-20240508-en
General
-
Target
Dekont-Mayis.exe
-
Size
242KB
-
MD5
f36fa3a72893c4151b136426119ad589
-
SHA1
2f83d91056d831a40182c743c36fab2622be8906
-
SHA256
3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885
-
SHA512
fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff
-
SSDEEP
6144:hcBzA6kEHVMRfmlOSdqadv5fdvW5S7w1ofkPAyDEqClNdzI:SBTkEHS8dqidvL7/cPAyDEqClN6
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects executables packed with ConfuserEx Mod 4 IoCs
resource yara_rule behavioral1/memory/2900-1-0x0000000000A80000-0x0000000000AC6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2900-4-0x0000000000600000-0x0000000000640000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/files/0x0037000000015693-30.dat INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2628-32-0x0000000000090000-0x00000000000D6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Executes dropped EXE 4 IoCs
pid Process 2628 Dekont-Mayis.exe 2648 Dekont-Mayis.exe 2568 Dekont-Mayis.exe 2524 Dekont-Mayis.exe -
Loads dropped DLL 4 IoCs
pid Process 2176 Dekont-Mayis.exe 2628 Dekont-Mayis.exe 2628 Dekont-Mayis.exe 2628 Dekont-Mayis.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2900 set thread context of 2176 2900 Dekont-Mayis.exe 29 PID 2900 set thread context of 2948 2900 Dekont-Mayis.exe 30 PID 2900 set thread context of 2656 2900 Dekont-Mayis.exe 31 PID 2628 set thread context of 2648 2628 Dekont-Mayis.exe 33 PID 2628 set thread context of 2568 2628 Dekont-Mayis.exe 34 PID 2628 set thread context of 2524 2628 Dekont-Mayis.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2360 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2900 Dekont-Mayis.exe Token: SeDebugPrivilege 2628 Dekont-Mayis.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2176 2900 Dekont-Mayis.exe 29 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2948 2900 Dekont-Mayis.exe 30 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2900 wrote to memory of 2656 2900 Dekont-Mayis.exe 31 PID 2176 wrote to memory of 2628 2176 Dekont-Mayis.exe 32 PID 2176 wrote to memory of 2628 2176 Dekont-Mayis.exe 32 PID 2176 wrote to memory of 2628 2176 Dekont-Mayis.exe 32 PID 2176 wrote to memory of 2628 2176 Dekont-Mayis.exe 32 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2648 2628 Dekont-Mayis.exe 33 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2568 2628 Dekont-Mayis.exe 34 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2628 wrote to memory of 2524 2628 Dekont-Mayis.exe 35 PID 2948 wrote to memory of 2360 2948 Dekont-Mayis.exe 38 PID 2948 wrote to memory of 2360 2948 Dekont-Mayis.exe 38 PID 2948 wrote to memory of 2360 2948 Dekont-Mayis.exe 38 PID 2948 wrote to memory of 2360 2948 Dekont-Mayis.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exeC:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exeC:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe4⤵
- Executes dropped EXE
PID:2648
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exeC:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe4⤵
- Executes dropped EXE
PID:2568
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exeC:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe4⤵
- Executes dropped EXE
PID:2524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exeC:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp145B.tmp" /F3⤵
- Creates scheduled task(s)
PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exeC:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe2⤵PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce258e4d1ee9274298ad8a934564f693
SHA1bade788124550cc863093902a5d75547c5df60cc
SHA256493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4
SHA512bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0
-
Filesize
242KB
MD5f36fa3a72893c4151b136426119ad589
SHA12f83d91056d831a40182c743c36fab2622be8906
SHA2563f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885
SHA512fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff