Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 11:42
Static task
static1
Behavioral task
behavioral1
Sample
odeme tarihleri.scr.exe
Resource
win7-20240221-en
General
-
Target
odeme tarihleri.scr.exe
-
Size
240KB
-
MD5
bb4b3fd0c725a96ba871f77f9604fa69
-
SHA1
0b3926a1a98b87938b94f8ffd511f7319a576990
-
SHA256
c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1
-
SHA512
cce99d6730ba2de4bd530fca0f31c3d702fecc55370e135915dec69415484335879c0e07cb2a406266a4aed641e57c631b27ce7ff30198a23038f25ae0296a63
-
SSDEEP
6144:GVjndzqytMhsZAEO66joa7ZgVtgv5T7K9YWs1NExcl+Vk+jI:FyasZAEB6jo++VSv569YWs1NExcl+Vkt
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2316 odeme tarihleri.scr.exe 2416 odeme tarihleri.scr.exe 2552 odeme tarihleri.scr.exe 2984 odeme tarihleri.scr.exe -
Loads dropped DLL 1 IoCs
pid Process 1580 odeme tarihleri.scr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1948 set thread context of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 set thread context of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 set thread context of 2568 1948 odeme tarihleri.scr.exe 30 PID 2316 set thread context of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 set thread context of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 set thread context of 2984 2316 odeme tarihleri.scr.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe 3004 odeme tarihleri.scr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1948 odeme tarihleri.scr.exe Token: SeDebugPrivilege 2316 odeme tarihleri.scr.exe Token: SeDebugPrivilege 3004 odeme tarihleri.scr.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 1580 1948 odeme tarihleri.scr.exe 28 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 3004 1948 odeme tarihleri.scr.exe 29 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1948 wrote to memory of 2568 1948 odeme tarihleri.scr.exe 30 PID 1580 wrote to memory of 2316 1580 odeme tarihleri.scr.exe 31 PID 1580 wrote to memory of 2316 1580 odeme tarihleri.scr.exe 31 PID 1580 wrote to memory of 2316 1580 odeme tarihleri.scr.exe 31 PID 1580 wrote to memory of 2316 1580 odeme tarihleri.scr.exe 31 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2416 2316 odeme tarihleri.scr.exe 32 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2552 2316 odeme tarihleri.scr.exe 33 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 2316 wrote to memory of 2984 2316 odeme tarihleri.scr.exe 34 PID 3004 wrote to memory of 1756 3004 odeme tarihleri.scr.exe 37 PID 3004 wrote to memory of 1756 3004 odeme tarihleri.scr.exe 37 PID 3004 wrote to memory of 1756 3004 odeme tarihleri.scr.exe 37 PID 3004 wrote to memory of 1756 3004 odeme tarihleri.scr.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"4⤵
- Executes dropped EXE
PID:2416
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"4⤵
- Executes dropped EXE
PID:2552
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\odeme tarihleri.scr.exe"4⤵
- Executes dropped EXE
PID:2984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp10C3.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
-
C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"C:\Users\Admin\AppData\Local\Temp\odeme tarihleri.scr.exe"2⤵PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD537ec5267dd86eda7ede5ebd12f1e36f1
SHA144b076789f3b146b984bf38a80ede8a02af969c7
SHA256438b9d04247ca8bea31f6021570568582eb427bc258ad053a09c5c9dadfbfb22
SHA51223c79488911085bf39d31aa3e3be93681e7cc147e8853b88ab1fcee7b334895d575c2afe0d119993879aafdc020385aa7c96991567dd82498eef40061b1359ad
-
Filesize
240KB
MD5bb4b3fd0c725a96ba871f77f9604fa69
SHA10b3926a1a98b87938b94f8ffd511f7319a576990
SHA256c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1
SHA512cce99d6730ba2de4bd530fca0f31c3d702fecc55370e135915dec69415484335879c0e07cb2a406266a4aed641e57c631b27ce7ff30198a23038f25ae0296a63