Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
odeme tarihleri.scr.exe
Resource
win7-20231129-en
General
-
Target
odeme tarihleri.scr.exe
-
Size
240KB
-
MD5
b41d067615ca60ffe4253297866d79be
-
SHA1
1aab2b69eb9f918d1e0a23a82a98411709ee2fdb
-
SHA256
477ca1add0f03886c3bb29c4f03ffd2aa4d5c2a0fb3346fe46890c25347a8d7c
-
SHA512
7c5b98c2e3fbdafc0949ca9d32b9c41be044f3b99052e1119472d1999442114ed60d5949929e7b14aa028c77c7adc638ee0507362ab848af7cb4612c9313e29e
-
SSDEEP
6144:oGB7vPW1gnEHLltCX754KLHrdoBiEd0nJ1iaJC4E2Hjyq3RVlA44I:oOOCnEHXY7ZzreHin7iaJC4E2Hjyq3Rj
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation odeme tarihleri.scr.exe -
Executes dropped EXE 4 IoCs
pid Process 4892 odeme tarihleri.scr.exe 4172 odeme tarihleri.scr.exe 4876 odeme tarihleri.scr.exe 3340 odeme tarihleri.scr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 5092 set thread context of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 set thread context of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 set thread context of 2016 5092 odeme tarihleri.scr.exe 88 PID 4892 set thread context of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 set thread context of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 set thread context of 3340 4892 odeme tarihleri.scr.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe 1464 odeme tarihleri.scr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5092 odeme tarihleri.scr.exe Token: SeDebugPrivilege 4892 odeme tarihleri.scr.exe Token: SeDebugPrivilege 1464 odeme tarihleri.scr.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 5092 wrote to memory of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 wrote to memory of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 wrote to memory of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 wrote to memory of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 wrote to memory of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 wrote to memory of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 wrote to memory of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 wrote to memory of 4044 5092 odeme tarihleri.scr.exe 86 PID 5092 wrote to memory of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 wrote to memory of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 wrote to memory of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 wrote to memory of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 wrote to memory of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 wrote to memory of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 wrote to memory of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 wrote to memory of 1464 5092 odeme tarihleri.scr.exe 87 PID 5092 wrote to memory of 2016 5092 odeme tarihleri.scr.exe 88 PID 5092 wrote to memory of 2016 5092 odeme tarihleri.scr.exe 88 PID 5092 wrote to memory of 2016 5092 odeme tarihleri.scr.exe 88 PID 5092 wrote to memory of 2016 5092 odeme tarihleri.scr.exe 88 PID 5092 wrote to memory of 2016 5092 odeme tarihleri.scr.exe 88 PID 5092 wrote to memory of 2016 5092 odeme tarihleri.scr.exe 88 PID 5092 wrote to memory of 2016 5092 odeme tarihleri.scr.exe 88 PID 5092 wrote to memory of 2016 5092 odeme tarihleri.scr.exe 88 PID 4044 wrote to memory of 4892 4044 odeme tarihleri.scr.exe 91 PID 4044 wrote to memory of 4892 4044 odeme tarihleri.scr.exe 91 PID 4044 wrote to memory of 4892 4044 odeme tarihleri.scr.exe 91 PID 4892 wrote to memory of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 wrote to memory of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 wrote to memory of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 wrote to memory of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 wrote to memory of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 wrote to memory of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 wrote to memory of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 wrote to memory of 4172 4892 odeme tarihleri.scr.exe 92 PID 4892 wrote to memory of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 wrote to memory of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 wrote to memory of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 wrote to memory of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 wrote to memory of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 wrote to memory of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 wrote to memory of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 wrote to memory of 4876 4892 odeme tarihleri.scr.exe 93 PID 4892 wrote to memory of 3340 4892 odeme tarihleri.scr.exe 94 PID 4892 wrote to memory of 3340 4892 odeme tarihleri.scr.exe 94 PID 4892 wrote to memory of 3340 4892 odeme tarihleri.scr.exe 94 PID 4892 wrote to memory of 3340 4892 odeme tarihleri.scr.exe 94 PID 4892 wrote to memory of 3340 4892 odeme tarihleri.scr.exe 94 PID 4892 wrote to memory of 3340 4892 odeme tarihleri.scr.exe 94 PID 4892 wrote to memory of 3340 4892 odeme tarihleri.scr.exe 94 PID 4892 wrote to memory of 3340 4892 odeme tarihleri.scr.exe 94 PID 1464 wrote to memory of 116 1464 odeme tarihleri.scr.exe 106 PID 1464 wrote to memory of 116 1464 odeme tarihleri.scr.exe 106 PID 1464 wrote to memory of 116 1464 odeme tarihleri.scr.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"4⤵
- Executes dropped EXE
PID:4172
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"4⤵
- Executes dropped EXE
PID:4876
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"4⤵
- Executes dropped EXE
PID:3340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp72CA.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:116
-
-
-
C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"2⤵PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
1KB
MD537ec5267dd86eda7ede5ebd12f1e36f1
SHA144b076789f3b146b984bf38a80ede8a02af969c7
SHA256438b9d04247ca8bea31f6021570568582eb427bc258ad053a09c5c9dadfbfb22
SHA51223c79488911085bf39d31aa3e3be93681e7cc147e8853b88ab1fcee7b334895d575c2afe0d119993879aafdc020385aa7c96991567dd82498eef40061b1359ad
-
Filesize
240KB
MD5b41d067615ca60ffe4253297866d79be
SHA11aab2b69eb9f918d1e0a23a82a98411709ee2fdb
SHA256477ca1add0f03886c3bb29c4f03ffd2aa4d5c2a0fb3346fe46890c25347a8d7c
SHA5127c5b98c2e3fbdafc0949ca9d32b9c41be044f3b99052e1119472d1999442114ed60d5949929e7b14aa028c77c7adc638ee0507362ab848af7cb4612c9313e29e