Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:32

General

  • Target

    Odeme -(Mayis).exe

  • Size

    243KB

  • MD5

    4aad0d0ea510075b228330ca1f55d242

  • SHA1

    c43b2fa5fc86a597d7f9d2139dce34d017028388

  • SHA256

    dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38

  • SHA512

    532e5b415efd115d490c4ba60c6753bd7904a00eb5767554ec1744b2ee453a7bc81dd407215764b0361b738b50b2b2605f2ff5924dc8cbda3bafd03ffa38fc4c

  • SSDEEP

    6144:1OYJ+Mul9FCrE+9Gheadlky0fXiJ+VCDsaBEx3EyVW6c7XFI:1NcMmbCrE+Tqky0cmr3EyVW6c7O

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp32D3.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:4160
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3880
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:4988
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:744
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:344
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:3404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Odeme -(Mayis).exe.log
      Filesize

      706B

      MD5

      d95c58e609838928f0f49837cab7dfd2

      SHA1

      55e7139a1e3899195b92ed8771d1ca2c7d53c916

      SHA256

      0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

      SHA512

      405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

    • C:\Users\Admin\AppData\Local\Temp\tmp32D3.tmp
      Filesize

      1KB

      MD5

      02433fd1299caf71876f97c6dabc3a2d

      SHA1

      28a96cd21bf4adcdb86fb05812f0857c48d670bc

      SHA256

      e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1

      SHA512

      396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316

    • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
      Filesize

      243KB

      MD5

      4aad0d0ea510075b228330ca1f55d242

      SHA1

      c43b2fa5fc86a597d7f9d2139dce34d017028388

      SHA256

      dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38

      SHA512

      532e5b415efd115d490c4ba60c6753bd7904a00eb5767554ec1744b2ee453a7bc81dd407215764b0361b738b50b2b2605f2ff5924dc8cbda3bafd03ffa38fc4c

    • memory/1408-29-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/1408-16-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1428-36-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-17-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-14-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/2348-4-0x00000000046C0000-0x0000000004700000-memory.dmp
      Filesize

      256KB

    • memory/2348-8-0x0000000004EF0000-0x0000000004EF6000-memory.dmp
      Filesize

      24KB

    • memory/2348-7-0x0000000004F90000-0x0000000005022000-memory.dmp
      Filesize

      584KB

    • memory/2348-6-0x00000000054A0000-0x0000000005A44000-memory.dmp
      Filesize

      5.6MB

    • memory/2348-18-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/2348-5-0x0000000004E50000-0x0000000004EEC000-memory.dmp
      Filesize

      624KB

    • memory/2348-0-0x0000000074C8E000-0x0000000074C8F000-memory.dmp
      Filesize

      4KB

    • memory/2348-3-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/2348-2-0x0000000000CC0000-0x0000000000CC6000-memory.dmp
      Filesize

      24KB

    • memory/2348-1-0x00000000002C0000-0x0000000000306000-memory.dmp
      Filesize

      280KB