Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 07:32

General

  • Target

    Odeme -(Mayis).exe

  • Size

    242KB

  • MD5

    83e7f4ab1716acc476ec084ce84861a1

  • SHA1

    64e8e30193ad042474c157865f8938d101fa4f80

  • SHA256

    3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

  • SHA512

    3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

  • SSDEEP

    6144:IpB37AhZUYolzBt09nG29wiGjTLxTiaUmWdShuTcC8ZRfdnTI:I33sONvunqPnBi6WkhuTcC8ZRfdU

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:2316
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBAD.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:2204
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2292
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2464
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpFBAD.tmp
      Filesize

      1KB

      MD5

      02433fd1299caf71876f97c6dabc3a2d

      SHA1

      28a96cd21bf4adcdb86fb05812f0857c48d670bc

      SHA256

      e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1

      SHA512

      396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316

    • \Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
      Filesize

      242KB

      MD5

      83e7f4ab1716acc476ec084ce84861a1

      SHA1

      64e8e30193ad042474c157865f8938d101fa4f80

      SHA256

      3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

      SHA512

      3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

    • memory/2180-7-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2180-42-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2180-46-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2180-45-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2180-11-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2180-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2180-18-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2308-19-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2308-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
      Filesize

      4KB

    • memory/2308-2-0x0000000000910000-0x0000000000916000-memory.dmp
      Filesize

      24KB

    • memory/2308-3-0x00000000009D0000-0x0000000000A10000-memory.dmp
      Filesize

      256KB

    • memory/2308-1-0x0000000000F50000-0x0000000000F96000-memory.dmp
      Filesize

      280KB

    • memory/2308-5-0x00000000008B0000-0x00000000008B6000-memory.dmp
      Filesize

      24KB

    • memory/2308-4-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2564-28-0x0000000000860000-0x00000000008A6000-memory.dmp
      Filesize

      280KB

    • memory/2716-20-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-27-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB