Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:32

General

  • Target

    Odeme -(Mayis).exe

  • Size

    242KB

  • MD5

    e3194e68bfa1155b7a5d0e895f9eccf1

  • SHA1

    99de13f1eae283988d21f9f07a2646efaf55bc6e

  • SHA256

    ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8

  • SHA512

    8e49b770e629983cc375899a91fb6f9981a0bc60f07a76446a933be44886e124b54864535c6050dc8792d558d636ca0ce52649786af74b88b593e61d3daf97b0

  • SSDEEP

    6144:vUFRBdL5W/ldm/mGniJA07X7lBL/EMx4RpFLhBvuX/PFj0SP26Lzj2Y8qG+hBs7N:QvnW/4mGZ0rhd/ERRHzGPPNj2Y8qG+hI

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:4436
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2036
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:4960
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2300
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 80
              5⤵
              • Program crash
              PID:2672
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp389F.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:1672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2300 -ip 2300
      1⤵
        PID:4120

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Odeme -(Mayis).exe.log
        Filesize

        226B

        MD5

        916851e072fbabc4796d8916c5131092

        SHA1

        d48a602229a690c512d5fdaf4c8d77547a88e7a2

        SHA256

        7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

        SHA512

        07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

      • C:\Users\Admin\AppData\Local\Temp\tmp389F.tmp
        Filesize

        1KB

        MD5

        02433fd1299caf71876f97c6dabc3a2d

        SHA1

        28a96cd21bf4adcdb86fb05812f0857c48d670bc

        SHA256

        e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1

        SHA512

        396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316

      • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
        Filesize

        242KB

        MD5

        e3194e68bfa1155b7a5d0e895f9eccf1

        SHA1

        99de13f1eae283988d21f9f07a2646efaf55bc6e

        SHA256

        ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8

        SHA512

        8e49b770e629983cc375899a91fb6f9981a0bc60f07a76446a933be44886e124b54864535c6050dc8792d558d636ca0ce52649786af74b88b593e61d3daf97b0

      • memory/632-5-0x000000000E0E0000-0x000000000E17C000-memory.dmp
        Filesize

        624KB

      • memory/632-3-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/632-0-0x0000000074E2E000-0x0000000074E2F000-memory.dmp
        Filesize

        4KB

      • memory/632-6-0x000000000E730000-0x000000000ECD4000-memory.dmp
        Filesize

        5.6MB

      • memory/632-7-0x000000000E220000-0x000000000E2B2000-memory.dmp
        Filesize

        584KB

      • memory/632-8-0x0000000002F00000-0x0000000002F06000-memory.dmp
        Filesize

        24KB

      • memory/632-1-0x0000000000BA0000-0x0000000000BE6000-memory.dmp
        Filesize

        280KB

      • memory/632-2-0x0000000001230000-0x0000000001236000-memory.dmp
        Filesize

        24KB

      • memory/632-16-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/632-4-0x000000000E000000-0x000000000E040000-memory.dmp
        Filesize

        256KB

      • memory/2088-18-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2088-37-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/4428-17-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/4428-29-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/4436-15-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/4436-36-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/4436-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB