Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:32

General

  • Target

    Odeme -(Mayis).exe

  • Size

    242KB

  • MD5

    83e7f4ab1716acc476ec084ce84861a1

  • SHA1

    64e8e30193ad042474c157865f8938d101fa4f80

  • SHA256

    3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

  • SHA512

    3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

  • SSDEEP

    6144:IpB37AhZUYolzBt09nG29wiGjTLxTiaUmWdShuTcC8ZRfdnTI:I33sONvunqPnBi6WkhuTcC8ZRfdU

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5080
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD1A3.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:3684
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4108
      • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:4092
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:2036
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:440
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 152
            5⤵
            • Program crash
            PID:4152
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:4928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 440 -ip 440
      1⤵
        PID:3916
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4400,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4440 /prefetch:8
        1⤵
          PID:4620

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Odeme -(Mayis).exe.log
          Filesize

          706B

          MD5

          d95c58e609838928f0f49837cab7dfd2

          SHA1

          55e7139a1e3899195b92ed8771d1ca2c7d53c916

          SHA256

          0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

          SHA512

          405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

        • C:\Users\Admin\AppData\Local\Temp\tmpD1A3.tmp
          Filesize

          1KB

          MD5

          02433fd1299caf71876f97c6dabc3a2d

          SHA1

          28a96cd21bf4adcdb86fb05812f0857c48d670bc

          SHA256

          e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1

          SHA512

          396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316

        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          Filesize

          242KB

          MD5

          83e7f4ab1716acc476ec084ce84861a1

          SHA1

          64e8e30193ad042474c157865f8938d101fa4f80

          SHA256

          3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

          SHA512

          3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

        • memory/1856-8-0x0000000004DF0000-0x0000000004DF6000-memory.dmp
          Filesize

          24KB

        • memory/1856-17-0x0000000074B70000-0x0000000075320000-memory.dmp
          Filesize

          7.7MB

        • memory/1856-5-0x0000000006160000-0x00000000061FC000-memory.dmp
          Filesize

          624KB

        • memory/1856-6-0x00000000067B0000-0x0000000006D54000-memory.dmp
          Filesize

          5.6MB

        • memory/1856-7-0x0000000006200000-0x0000000006292000-memory.dmp
          Filesize

          584KB

        • memory/1856-0-0x0000000074B7E000-0x0000000074B7F000-memory.dmp
          Filesize

          4KB

        • memory/1856-1-0x0000000000320000-0x0000000000366000-memory.dmp
          Filesize

          280KB

        • memory/1856-2-0x0000000004D90000-0x0000000004D96000-memory.dmp
          Filesize

          24KB

        • memory/1856-3-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
          Filesize

          256KB

        • memory/1856-4-0x0000000074B70000-0x0000000075320000-memory.dmp
          Filesize

          7.7MB

        • memory/4108-16-0x0000000074B70000-0x0000000075320000-memory.dmp
          Filesize

          7.7MB

        • memory/4108-29-0x0000000074B70000-0x0000000075320000-memory.dmp
          Filesize

          7.7MB

        • memory/5080-18-0x0000000074B70000-0x0000000075320000-memory.dmp
          Filesize

          7.7MB

        • memory/5080-15-0x0000000074B70000-0x0000000075320000-memory.dmp
          Filesize

          7.7MB

        • memory/5080-36-0x0000000074B70000-0x0000000075320000-memory.dmp
          Filesize

          7.7MB

        • memory/5080-9-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB