Analysis

  • max time kernel
    127s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:42

General

  • Target

    Odeme -(Mayis).exe

  • Size

    242KB

  • MD5

    83e7f4ab1716acc476ec084ce84861a1

  • SHA1

    64e8e30193ad042474c157865f8938d101fa4f80

  • SHA256

    3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

  • SHA512

    3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

  • SSDEEP

    6144:IpB37AhZUYolzBt09nG29wiGjTLxTiaUmWdShuTcC8ZRfdnTI:I33sONvunqPnBi6WkhuTcC8ZRfdU

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:3052
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:1396
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2568
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2740
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:2540

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp
      Filesize

      1KB

      MD5

      02433fd1299caf71876f97c6dabc3a2d

      SHA1

      28a96cd21bf4adcdb86fb05812f0857c48d670bc

      SHA256

      e50a64e41089100ad95c1ee13df72dbce79bb535ed05706de742d216cdc8d4d1

      SHA512

      396bd823f5a811008b525538b2b54fba3af12707e77df7ce765fa73a00e3631469d04612b593165660facc0a1157220082927d7d0b3805edf80ac8dffe0d0316

    • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
      Filesize

      242KB

      MD5

      83e7f4ab1716acc476ec084ce84861a1

      SHA1

      64e8e30193ad042474c157865f8938d101fa4f80

      SHA256

      3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

      SHA512

      3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

    • memory/2380-3-0x0000000000B20000-0x0000000000B60000-memory.dmp
      Filesize

      256KB

    • memory/2380-2-0x0000000000590000-0x0000000000596000-memory.dmp
      Filesize

      24KB

    • memory/2380-0-0x000000007419E000-0x000000007419F000-memory.dmp
      Filesize

      4KB

    • memory/2380-5-0x0000000000980000-0x0000000000986000-memory.dmp
      Filesize

      24KB

    • memory/2380-1-0x00000000010C0000-0x0000000001106000-memory.dmp
      Filesize

      280KB

    • memory/2380-4-0x0000000074190000-0x000000007487E000-memory.dmp
      Filesize

      6.9MB

    • memory/2380-24-0x0000000074190000-0x000000007487E000-memory.dmp
      Filesize

      6.9MB

    • memory/2556-32-0x0000000000C60000-0x0000000000CA6000-memory.dmp
      Filesize

      280KB

    • memory/2712-49-0x0000000074190000-0x000000007487E000-memory.dmp
      Filesize

      6.9MB

    • memory/2712-25-0x0000000074190000-0x000000007487E000-memory.dmp
      Filesize

      6.9MB

    • memory/2712-14-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2712-52-0x0000000074190000-0x000000007487E000-memory.dmp
      Filesize

      6.9MB

    • memory/2712-53-0x0000000074190000-0x000000007487E000-memory.dmp
      Filesize

      6.9MB

    • memory/3052-23-0x0000000074190000-0x000000007487E000-memory.dmp
      Filesize

      6.9MB

    • memory/3052-48-0x0000000074190000-0x000000007487E000-memory.dmp
      Filesize

      6.9MB

    • memory/3052-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3052-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB