Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 07:32
Static task
static1
Behavioral task
behavioral1
Sample
Odeme -(Mayis).exe
Resource
win7-20240220-en
General
-
Target
Odeme -(Mayis).exe
-
Size
242KB
-
MD5
83e7f4ab1716acc476ec084ce84861a1
-
SHA1
64e8e30193ad042474c157865f8938d101fa4f80
-
SHA256
3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f
-
SHA512
3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f
-
SSDEEP
6144:IpB37AhZUYolzBt09nG29wiGjTLxTiaUmWdShuTcC8ZRfdnTI:I33sONvunqPnBi6WkhuTcC8ZRfdU
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2564 Odeme -(Mayis).exe 2292 Odeme -(Mayis).exe 2464 Odeme -(Mayis).exe 2676 Odeme -(Mayis).exe -
Loads dropped DLL 4 IoCs
pid Process 2716 Odeme -(Mayis).exe 2564 Odeme -(Mayis).exe 2564 Odeme -(Mayis).exe 2564 Odeme -(Mayis).exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2308 set thread context of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 set thread context of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 set thread context of 2716 2308 Odeme -(Mayis).exe 30 PID 2564 set thread context of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 set thread context of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 set thread context of 2676 2564 Odeme -(Mayis).exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2204 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2308 Odeme -(Mayis).exe Token: SeDebugPrivilege 2564 Odeme -(Mayis).exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2316 2308 Odeme -(Mayis).exe 28 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2180 2308 Odeme -(Mayis).exe 29 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2308 wrote to memory of 2716 2308 Odeme -(Mayis).exe 30 PID 2716 wrote to memory of 2564 2716 Odeme -(Mayis).exe 31 PID 2716 wrote to memory of 2564 2716 Odeme -(Mayis).exe 31 PID 2716 wrote to memory of 2564 2716 Odeme -(Mayis).exe 31 PID 2716 wrote to memory of 2564 2716 Odeme -(Mayis).exe 31 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2292 2564 Odeme -(Mayis).exe 32 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2464 2564 Odeme -(Mayis).exe 33 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2564 wrote to memory of 2676 2564 Odeme -(Mayis).exe 34 PID 2180 wrote to memory of 2204 2180 Odeme -(Mayis).exe 37 PID 2180 wrote to memory of 2204 2180 Odeme -(Mayis).exe 37 PID 2180 wrote to memory of 2204 2180 Odeme -(Mayis).exe 37 PID 2180 wrote to memory of 2204 2180 Odeme -(Mayis).exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"2⤵PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBAD.tmp" /F3⤵
- Creates scheduled task(s)
PID:2204
-
-
-
C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"4⤵
- Executes dropped EXE
PID:2292
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"4⤵
- Executes dropped EXE
PID:2464
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"4⤵
- Executes dropped EXE
PID:2676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502433fd1299caf71876f97c6dabc3a2d
SHA128a96cd21bf4adcdb86fb05812f0857c48d670bc
SHA256e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1
SHA512396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316
-
Filesize
242KB
MD583e7f4ab1716acc476ec084ce84861a1
SHA164e8e30193ad042474c157865f8938d101fa4f80
SHA2563087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f
SHA5123958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f