Analysis
-
max time kernel
145s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 07:18
Static task
static1
Behavioral task
behavioral1
Sample
Dekont.exe
Resource
win7-20240704-en
General
-
Target
Dekont.exe
-
Size
607KB
-
MD5
10a0eb65b2183e25abb783e188eb69e0
-
SHA1
86d0693cb57425c210c8e4dc0b588db254fb6e65
-
SHA256
fa2a38ee7933b6eec66fed45d0f14e9cb4009ce04d5b56cf7e753af46626ada0
-
SHA512
0cdc358bb6c1781843d1d32c40659bc07eba8e99573f946be6c141de98906511aae598a04ea80f9aef229f8fcf755fc2d53475bed46f89277678072e75681fb5
-
SSDEEP
12288:s4y2kNXpOEaScZtB/dIvhwg5A14raeOesU6aW6jndC:sV2opOEaS0tB/iZwEY5beuAjdC
Malware Config
Extracted
formbook
4.1
by21
digitalillusions.net
changeblue25.com
kitchenwoow.com
grupocontigoalimentacion.com
iranabr.com
embodiedmagic.com
superstoreszone.com
apartments-for-rent-46883.bond
kelbagnole.com
rideskratchlab.com
a06kng.club
saddlebredallstars.xyz
filepd.com
kxetdf.asia
dl39yy.com
jackedsearch.com
exodusprofessionaldetailing.com
ecommerce-40144.bond
uh3b94g3pyczi9t.skin
dcmcc635i.xyz
mifactura.info
suv-deals-36687.bond
technboost.shop
coroaabos.com
lexbd.asia
card-swiss.com
zerolength.com
autopro13-dz.com
hr-outsourcing-51978.bond
pylo.online
vdecorshop.com
rh-surplus.com
j20d.vip
5nujoom.com
nothing-but.online
oyuxjkoz.xyz
3040com.com
ntbar.online
mpics.net
tacticalbirds.com
qwmu.asia
ahotbuyweb.com
fvbzx.xyz
thebjcam.com
ikbim.rest
directfunds.network
soitaxi.com
hypecoin.xyz
bt365819.com
aidiventures.com
coastwindowcleaninginc.com
pinup-adwise.top
prjctbestia.store
51272941.com
mubozest.com
teneriferedtape.com
hopeandshop.online
m9eytjkm46lzbln.skin
tehtarik8.com
00050131.xyz
leacarat.net
depression-test-20232.bond
aidhubamerica.com
alihz.asia
ahenkalacati.shop
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2712-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2712-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2712-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2492-22-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe -
Deletes itself 1 IoCs
pid Process 2560 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2676 set thread context of 2712 2676 Dekont.exe 30 PID 2712 set thread context of 1212 2712 Dekont.exe 21 PID 2712 set thread context of 1212 2712 Dekont.exe 21 PID 2492 set thread context of 1212 2492 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dekont.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2712 Dekont.exe 2712 Dekont.exe 2688 powershell.exe 2712 Dekont.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe 2492 cmmon32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2712 Dekont.exe 2712 Dekont.exe 2712 Dekont.exe 2712 Dekont.exe 2492 cmmon32.exe 2492 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2712 Dekont.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2492 cmmon32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2688 2676 Dekont.exe 28 PID 2676 wrote to memory of 2688 2676 Dekont.exe 28 PID 2676 wrote to memory of 2688 2676 Dekont.exe 28 PID 2676 wrote to memory of 2688 2676 Dekont.exe 28 PID 2676 wrote to memory of 2712 2676 Dekont.exe 30 PID 2676 wrote to memory of 2712 2676 Dekont.exe 30 PID 2676 wrote to memory of 2712 2676 Dekont.exe 30 PID 2676 wrote to memory of 2712 2676 Dekont.exe 30 PID 2676 wrote to memory of 2712 2676 Dekont.exe 30 PID 2676 wrote to memory of 2712 2676 Dekont.exe 30 PID 2676 wrote to memory of 2712 2676 Dekont.exe 30 PID 1212 wrote to memory of 2492 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2492 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2492 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2492 1212 Explorer.EXE 31 PID 2492 wrote to memory of 2560 2492 cmmon32.exe 32 PID 2492 wrote to memory of 2560 2492 cmmon32.exe 32 PID 2492 wrote to memory of 2560 2492 cmmon32.exe 32 PID 2492 wrote to memory of 2560 2492 cmmon32.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\Dekont.exe"C:\Users\Admin\AppData\Local\Temp\Dekont.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Dekont.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\Dekont.exe"C:\Users\Admin\AppData\Local\Temp\Dekont.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Dekont.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2560
-
-