Analysis

  • max time kernel
    129s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:42

General

  • Target

    Odeme -(Mayis).exe

  • Size

    242KB

  • MD5

    83e7f4ab1716acc476ec084ce84861a1

  • SHA1

    64e8e30193ad042474c157865f8938d101fa4f80

  • SHA256

    3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

  • SHA512

    3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

  • SSDEEP

    6144:IpB37AhZUYolzBt09nG29wiGjTLxTiaUmWdShuTcC8ZRfdnTI:I33sONvunqPnBi6WkhuTcC8ZRfdU

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
      2⤵
        PID:2608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 80
          3⤵
          • Program crash
          PID:4532
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4608
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:5016
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 80
              5⤵
              • Program crash
              PID:1364
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEDF5.tmp" /F
              5⤵
              • Creates scheduled task(s)
              PID:2324
          • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe"
            4⤵
            • Executes dropped EXE
            PID:1264
      • C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Odeme -(Mayis).exe"
        2⤵
          PID:4372
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 72
            3⤵
            • Program crash
            PID:4544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4372 -ip 4372
        1⤵
          PID:1596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2608 -ip 2608
          1⤵
            PID:4560
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5016 -ip 5016
            1⤵
              PID:2400
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4356,i,5047420736443372512,9747851268033796534,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:8
              1⤵
                PID:1480

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Odeme -(Mayis).exe.log
                Filesize

                706B

                MD5

                d95c58e609838928f0f49837cab7dfd2

                SHA1

                55e7139a1e3899195b92ed8771d1ca2c7d53c916

                SHA256

                0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

                SHA512

                405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

              • C:\Users\Admin\AppData\Local\Temp\tmpEDF5.tmp
                Filesize

                1KB

                MD5

                0c2b6ec9d777a7e1ce4e1a67dd4a3ee0

                SHA1

                bf4c450a2b20da57d8e833c3a4dd66659332ca5a

                SHA256

                ec3e59963326d5ae9667b11d1b2187505e779236abec3a51c7904d9159ea7283

                SHA512

                ea4c7000dc2a26ba7bfe43b21de3339d69280f94f6385db240e5c4af6303c39aab4fd13551830d87651e70068da1f781231757702027e91e963627563f03e806

              • C:\Users\Admin\AppData\Roaming\XenoManager\Odeme -(Mayis).exe
                Filesize

                242KB

                MD5

                83e7f4ab1716acc476ec084ce84861a1

                SHA1

                64e8e30193ad042474c157865f8938d101fa4f80

                SHA256

                3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

                SHA512

                3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

              • memory/952-37-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/952-33-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/1104-27-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/1104-15-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/1104-10-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/4608-26-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/4608-36-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/4608-28-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/4824-14-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/4824-6-0x000000000E9E0000-0x000000000EF84000-memory.dmp
                Filesize

                5.6MB

              • memory/4824-5-0x000000000E390000-0x000000000E42C000-memory.dmp
                Filesize

                624KB

              • memory/4824-8-0x0000000005210000-0x0000000005216000-memory.dmp
                Filesize

                24KB

              • memory/4824-0-0x0000000074D2E000-0x0000000074D2F000-memory.dmp
                Filesize

                4KB

              • memory/4824-4-0x0000000074D20000-0x00000000754D0000-memory.dmp
                Filesize

                7.7MB

              • memory/4824-3-0x000000000E2B0000-0x000000000E2F0000-memory.dmp
                Filesize

                256KB

              • memory/4824-7-0x000000000E4D0000-0x000000000E562000-memory.dmp
                Filesize

                584KB

              • memory/4824-2-0x00000000056A0000-0x00000000056A6000-memory.dmp
                Filesize

                24KB

              • memory/4824-1-0x0000000000D30000-0x0000000000D76000-memory.dmp
                Filesize

                280KB