Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:32

General

  • Target

    Odeme -(Mayis).exe

  • Size

    243KB

  • MD5

    675943378edf65821651532354a211f7

  • SHA1

    bb3ad849880cc1ca9f946e7c3d56b605132cab68

  • SHA256

    b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46

  • SHA512

    6d6ea3b7503d4be8b14217cb1f919404eb5cdfd2d546535c14ed75835293bfd9c2a6564b54cb8ea4487b7d49a4db75d1aafc5f022ea01c58c96d60d8b2ee0bc9

  • SSDEEP

    6144:1surFANhoBJbRZlFOKC1XozQ9I1Qcti4a/ME46/QqBwdhHGPxMNI:KurFANSLdpOb14zQ9wI/Mf6tBwdhHGPZ

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:2440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 80
          3⤵
          • Program crash
          PID:4068
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2844.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:5192
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5200
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:5368
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:5216
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:6112
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 6112 -s 80
              5⤵
              • Program crash
              PID:3612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2440 -ip 2440
      1⤵
        PID:4888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 6112 -ip 6112
        1⤵
          PID:5204

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Odeme -(Mayis).exe.log
          Filesize

          706B

          MD5

          d95c58e609838928f0f49837cab7dfd2

          SHA1

          55e7139a1e3899195b92ed8771d1ca2c7d53c916

          SHA256

          0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

          SHA512

          405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

        • C:\Users\Admin\AppData\Local\Temp\tmp2844.tmp
          Filesize

          1KB

          MD5

          02433fd1299caf71876f97c6dabc3a2d

          SHA1

          28a96cd21bf4adcdb86fb05812f0857c48d670bc

          SHA256

          e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1

          SHA512

          396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316

        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          Filesize

          243KB

          MD5

          675943378edf65821651532354a211f7

          SHA1

          bb3ad849880cc1ca9f946e7c3d56b605132cab68

          SHA256

          b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46

          SHA512

          6d6ea3b7503d4be8b14217cb1f919404eb5cdfd2d546535c14ed75835293bfd9c2a6564b54cb8ea4487b7d49a4db75d1aafc5f022ea01c58c96d60d8b2ee0bc9

        • memory/920-15-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB

        • memory/920-29-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB

        • memory/3080-5-0x000000000E2A0000-0x000000000E33C000-memory.dmp
          Filesize

          624KB

        • memory/3080-3-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB

        • memory/3080-7-0x000000000E3E0000-0x000000000E472000-memory.dmp
          Filesize

          584KB

        • memory/3080-8-0x0000000002FD0000-0x0000000002FD6000-memory.dmp
          Filesize

          24KB

        • memory/3080-1-0x0000000000C50000-0x0000000000C96000-memory.dmp
          Filesize

          280KB

        • memory/3080-2-0x00000000055C0000-0x00000000055C6000-memory.dmp
          Filesize

          24KB

        • memory/3080-0-0x0000000074F6E000-0x0000000074F6F000-memory.dmp
          Filesize

          4KB

        • memory/3080-16-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB

        • memory/3080-6-0x000000000E8F0000-0x000000000EE94000-memory.dmp
          Filesize

          5.6MB

        • memory/3080-4-0x0000000005780000-0x00000000057C0000-memory.dmp
          Filesize

          256KB

        • memory/5056-17-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB

        • memory/5056-14-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB

        • memory/5056-38-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB

        • memory/5056-10-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/5200-30-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB

        • memory/5200-37-0x0000000074F60000-0x0000000075710000-memory.dmp
          Filesize

          7.7MB