Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 07:32

General

  • Target

    Odeme -(Mayis).exe

  • Size

    243KB

  • MD5

    675943378edf65821651532354a211f7

  • SHA1

    bb3ad849880cc1ca9f946e7c3d56b605132cab68

  • SHA256

    b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46

  • SHA512

    6d6ea3b7503d4be8b14217cb1f919404eb5cdfd2d546535c14ed75835293bfd9c2a6564b54cb8ea4487b7d49a4db75d1aafc5f022ea01c58c96d60d8b2ee0bc9

  • SSDEEP

    6144:1surFANhoBJbRZlFOKC1XozQ9I1Qcti4a/ME46/QqBwdhHGPxMNI:KurFANSLdpOb14zQ9wI/Mf6tBwdhHGPZ

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1046.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1296
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:2532
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2556
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2432
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1046.tmp
      Filesize

      1KB

      MD5

      02433fd1299caf71876f97c6dabc3a2d

      SHA1

      28a96cd21bf4adcdb86fb05812f0857c48d670bc

      SHA256

      e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1

      SHA512

      396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316

    • \Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
      Filesize

      243KB

      MD5

      675943378edf65821651532354a211f7

      SHA1

      bb3ad849880cc1ca9f946e7c3d56b605132cab68

      SHA256

      b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46

      SHA512

      6d6ea3b7503d4be8b14217cb1f919404eb5cdfd2d546535c14ed75835293bfd9c2a6564b54cb8ea4487b7d49a4db75d1aafc5f022ea01c58c96d60d8b2ee0bc9

    • memory/756-24-0x0000000074820000-0x0000000074F0E000-memory.dmp
      Filesize

      6.9MB

    • memory/756-1-0x0000000000D50000-0x0000000000D96000-memory.dmp
      Filesize

      280KB

    • memory/756-2-0x00000000002B0000-0x00000000002B6000-memory.dmp
      Filesize

      24KB

    • memory/756-3-0x0000000074820000-0x0000000074F0E000-memory.dmp
      Filesize

      6.9MB

    • memory/756-4-0x0000000000940000-0x0000000000980000-memory.dmp
      Filesize

      256KB

    • memory/756-5-0x00000000004A0000-0x00000000004A6000-memory.dmp
      Filesize

      24KB

    • memory/756-0-0x000000007482E000-0x000000007482F000-memory.dmp
      Filesize

      4KB

    • memory/2464-31-0x0000000000940000-0x0000000000986000-memory.dmp
      Filesize

      280KB

    • memory/2532-14-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3024-23-0x0000000074820000-0x0000000074F0E000-memory.dmp
      Filesize

      6.9MB

    • memory/3024-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3024-47-0x0000000074820000-0x0000000074F0E000-memory.dmp
      Filesize

      6.9MB

    • memory/3024-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3024-50-0x0000000074820000-0x0000000074F0E000-memory.dmp
      Filesize

      6.9MB

    • memory/3024-51-0x0000000074820000-0x0000000074F0E000-memory.dmp
      Filesize

      6.9MB