Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:32

General

  • Target

    Odeme -(Mayis).exe

  • Size

    242KB

  • MD5

    2bad7cb7d57cae21a1d45344ad5600c5

  • SHA1

    d680e5a796951f3221c7691ec9dacca28149c195

  • SHA256

    8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9

  • SHA512

    37afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3

  • SSDEEP

    6144:E50AnWb4TnuDma4k2QxjKnuA1iIP1p37QFSKz6lbI:E50AW8TuajMATdhQFSKz6a

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:1548
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:1180
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:4628
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp28EF.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1180
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:2576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 80
          3⤵
          • Program crash
          PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2576 -ip 2576
      1⤵
        PID:3424

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Odeme -(Mayis).exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmp28EF.tmp
        Filesize

        1KB

        MD5

        02433fd1299caf71876f97c6dabc3a2d

        SHA1

        28a96cd21bf4adcdb86fb05812f0857c48d670bc

        SHA256

        e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1

        SHA512

        396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316

      • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
        Filesize

        242KB

        MD5

        2bad7cb7d57cae21a1d45344ad5600c5

        SHA1

        d680e5a796951f3221c7691ec9dacca28149c195

        SHA256

        8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9

        SHA512

        37afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3

      • memory/60-16-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/60-39-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/60-18-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/1064-38-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/1064-31-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/3748-3-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/3748-8-0x0000000004C50000-0x0000000004C56000-memory.dmp
        Filesize

        24KB

      • memory/3748-17-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/3748-7-0x000000000DF40000-0x000000000DFD2000-memory.dmp
        Filesize

        584KB

      • memory/3748-6-0x000000000E450000-0x000000000E9F4000-memory.dmp
        Filesize

        5.6MB

      • memory/3748-0-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
        Filesize

        4KB

      • memory/3748-5-0x000000000DE00000-0x000000000DE9C000-memory.dmp
        Filesize

        624KB

      • memory/3748-4-0x000000000DD20000-0x000000000DD60000-memory.dmp
        Filesize

        256KB

      • memory/3748-2-0x0000000002AA0000-0x0000000002AA6000-memory.dmp
        Filesize

        24KB

      • memory/3748-1-0x00000000007A0000-0x00000000007E6000-memory.dmp
        Filesize

        280KB

      • memory/4488-14-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/4488-10-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4488-30-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB