Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
fechas de pago.scr.exe
Resource
win7-20240221-en
General
-
Target
fechas de pago.scr.exe
-
Size
239KB
-
MD5
3464c6b50ffdf4e9cad35a423868fa17
-
SHA1
4911e2fd81a78c402c0638b6705e26af73deb3d1
-
SHA256
85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db
-
SHA512
86750a9c8b4221075fc133301502ebae2d138bc153463afd368afd0999661343d8e0585d72247e0ac000d0a7cf9e6d0e6a167a2eb7ab07abda030cdcc3214394
-
SSDEEP
6144:ZcGxpvsROEOLDqckHsbCzHGthxud5jJX/bCvqiyXSVI:rvsoDdkHRjSs5/+vqiyXn
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation fechas de pago.scr.exe -
Executes dropped EXE 4 IoCs
pid Process 4420 fechas de pago.scr.exe 1444 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 5052 fechas de pago.scr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1812 set thread context of 2772 1812 fechas de pago.scr.exe 90 PID 1812 set thread context of 3908 1812 fechas de pago.scr.exe 91 PID 1812 set thread context of 1212 1812 fechas de pago.scr.exe 92 PID 4420 set thread context of 1444 4420 fechas de pago.scr.exe 99 PID 4420 set thread context of 3772 4420 fechas de pago.scr.exe 100 PID 4420 set thread context of 5052 4420 fechas de pago.scr.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2308 3908 WerFault.exe 91 3380 1212 WerFault.exe 92 2084 1444 WerFault.exe 99 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe 3772 fechas de pago.scr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1812 fechas de pago.scr.exe Token: SeDebugPrivilege 4420 fechas de pago.scr.exe Token: SeDebugPrivilege 3772 fechas de pago.scr.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1812 wrote to memory of 2772 1812 fechas de pago.scr.exe 90 PID 1812 wrote to memory of 2772 1812 fechas de pago.scr.exe 90 PID 1812 wrote to memory of 2772 1812 fechas de pago.scr.exe 90 PID 1812 wrote to memory of 2772 1812 fechas de pago.scr.exe 90 PID 1812 wrote to memory of 2772 1812 fechas de pago.scr.exe 90 PID 1812 wrote to memory of 2772 1812 fechas de pago.scr.exe 90 PID 1812 wrote to memory of 2772 1812 fechas de pago.scr.exe 90 PID 1812 wrote to memory of 2772 1812 fechas de pago.scr.exe 90 PID 1812 wrote to memory of 3908 1812 fechas de pago.scr.exe 91 PID 1812 wrote to memory of 3908 1812 fechas de pago.scr.exe 91 PID 1812 wrote to memory of 3908 1812 fechas de pago.scr.exe 91 PID 1812 wrote to memory of 3908 1812 fechas de pago.scr.exe 91 PID 1812 wrote to memory of 3908 1812 fechas de pago.scr.exe 91 PID 1812 wrote to memory of 3908 1812 fechas de pago.scr.exe 91 PID 1812 wrote to memory of 3908 1812 fechas de pago.scr.exe 91 PID 1812 wrote to memory of 3908 1812 fechas de pago.scr.exe 91 PID 1812 wrote to memory of 1212 1812 fechas de pago.scr.exe 92 PID 1812 wrote to memory of 1212 1812 fechas de pago.scr.exe 92 PID 1812 wrote to memory of 1212 1812 fechas de pago.scr.exe 92 PID 1812 wrote to memory of 1212 1812 fechas de pago.scr.exe 92 PID 1812 wrote to memory of 1212 1812 fechas de pago.scr.exe 92 PID 1812 wrote to memory of 1212 1812 fechas de pago.scr.exe 92 PID 1812 wrote to memory of 1212 1812 fechas de pago.scr.exe 92 PID 1812 wrote to memory of 1212 1812 fechas de pago.scr.exe 92 PID 2772 wrote to memory of 4420 2772 fechas de pago.scr.exe 96 PID 2772 wrote to memory of 4420 2772 fechas de pago.scr.exe 96 PID 2772 wrote to memory of 4420 2772 fechas de pago.scr.exe 96 PID 4420 wrote to memory of 1444 4420 fechas de pago.scr.exe 99 PID 4420 wrote to memory of 1444 4420 fechas de pago.scr.exe 99 PID 4420 wrote to memory of 1444 4420 fechas de pago.scr.exe 99 PID 4420 wrote to memory of 1444 4420 fechas de pago.scr.exe 99 PID 4420 wrote to memory of 1444 4420 fechas de pago.scr.exe 99 PID 4420 wrote to memory of 1444 4420 fechas de pago.scr.exe 99 PID 4420 wrote to memory of 1444 4420 fechas de pago.scr.exe 99 PID 4420 wrote to memory of 1444 4420 fechas de pago.scr.exe 99 PID 4420 wrote to memory of 3772 4420 fechas de pago.scr.exe 100 PID 4420 wrote to memory of 3772 4420 fechas de pago.scr.exe 100 PID 4420 wrote to memory of 3772 4420 fechas de pago.scr.exe 100 PID 4420 wrote to memory of 3772 4420 fechas de pago.scr.exe 100 PID 4420 wrote to memory of 3772 4420 fechas de pago.scr.exe 100 PID 4420 wrote to memory of 3772 4420 fechas de pago.scr.exe 100 PID 4420 wrote to memory of 3772 4420 fechas de pago.scr.exe 100 PID 4420 wrote to memory of 3772 4420 fechas de pago.scr.exe 100 PID 4420 wrote to memory of 5052 4420 fechas de pago.scr.exe 101 PID 4420 wrote to memory of 5052 4420 fechas de pago.scr.exe 101 PID 4420 wrote to memory of 5052 4420 fechas de pago.scr.exe 101 PID 4420 wrote to memory of 5052 4420 fechas de pago.scr.exe 101 PID 4420 wrote to memory of 5052 4420 fechas de pago.scr.exe 101 PID 4420 wrote to memory of 5052 4420 fechas de pago.scr.exe 101 PID 4420 wrote to memory of 5052 4420 fechas de pago.scr.exe 101 PID 4420 wrote to memory of 5052 4420 fechas de pago.scr.exe 101 PID 3772 wrote to memory of 4872 3772 fechas de pago.scr.exe 114 PID 3772 wrote to memory of 4872 3772 fechas de pago.scr.exe 114 PID 3772 wrote to memory of 4872 3772 fechas de pago.scr.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"4⤵
- Executes dropped EXE
PID:1444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 805⤵
- Program crash
PID:2084
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE877.tmp" /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:4872
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"4⤵
- Executes dropped EXE
PID:5052
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"2⤵PID:3908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 803⤵
- Program crash
PID:2308
-
-
-
C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"2⤵PID:1212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 803⤵
- Program crash
PID:3380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1212 -ip 12121⤵PID:1576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3908 -ip 39081⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1444 -ip 14441⤵PID:4832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4116,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:81⤵PID:1004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
192KB
MD599f9e1d0e6242010707fea4814c5d1cc
SHA1611cd9346a29f73337cc984f18885c34454e2689
SHA25682d690db648e3899eaef9c74b934da29980758295be66edde20716ce3e108074
SHA512aefcd24d55be3c50585d9c1afcdb05702fdbe08572fbab25e6a48e6ced3239cb7760afc286e6ee16e0fe3d961a9251a19926a34ec3ca81211bd369405a9bbdd4
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
1KB
MD58c9b557a6488ef9093caaccc60cc4223
SHA131a072f552d65a4d60ee025b8a70d654d3093009
SHA2565a3ceafb68e10422476e8a783acd0b5881e6a21aa7f951841c54ad3cf138c357
SHA512d07dabd8a01eebc2c10e3a82f157c300e5c2307a3aa5af69ddf8c47408a0f8db98e053204b69cace2da3314605de507b4ba54b010bafec6e8cf3c6de48cbb087
-
Filesize
239KB
MD53464c6b50ffdf4e9cad35a423868fa17
SHA14911e2fd81a78c402c0638b6705e26af73deb3d1
SHA25685eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db
SHA51286750a9c8b4221075fc133301502ebae2d138bc153463afd368afd0999661343d8e0585d72247e0ac000d0a7cf9e6d0e6a167a2eb7ab07abda030cdcc3214394