Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
fechas de pago.scr.exe
Resource
win7-20240220-en
General
-
Target
fechas de pago.scr.exe
-
Size
240KB
-
MD5
cc5b6e9deec470d26e074859ca794aca
-
SHA1
0cf0d409f644c3712299b0c91ea249537d51ff45
-
SHA256
249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99
-
SHA512
bd97b5d8ef82d68dc1d0a2162375a6515b927be95e99dd6a4a725172da885eff4e162d80ad4bbac30b579d6e9fa3d6d73f452716239d61b7c01803afa653959d
-
SSDEEP
6144:suCZay34VffBhW5JDo4mLDiBRnB7/Z8rnA++gQj79toI:JCF0f/O+4m6vkrnA++gQj79T
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation fechas de pago.scr.exe -
Executes dropped EXE 4 IoCs
pid Process 1984 fechas de pago.scr.exe 1204 fechas de pago.scr.exe 1888 fechas de pago.scr.exe 2184 fechas de pago.scr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4172 set thread context of 3192 4172 fechas de pago.scr.exe 81 PID 4172 set thread context of 4008 4172 fechas de pago.scr.exe 82 PID 4172 set thread context of 3176 4172 fechas de pago.scr.exe 84 PID 1984 set thread context of 1204 1984 fechas de pago.scr.exe 90 PID 1984 set thread context of 1888 1984 fechas de pago.scr.exe 91 PID 1984 set thread context of 2184 1984 fechas de pago.scr.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 1536 3192 WerFault.exe 81 4224 4008 WerFault.exe 82 2448 1204 WerFault.exe 90 3988 1888 WerFault.exe 91 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe 2184 fechas de pago.scr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4172 fechas de pago.scr.exe Token: SeDebugPrivilege 1984 fechas de pago.scr.exe Token: SeDebugPrivilege 2184 fechas de pago.scr.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4172 wrote to memory of 3192 4172 fechas de pago.scr.exe 81 PID 4172 wrote to memory of 3192 4172 fechas de pago.scr.exe 81 PID 4172 wrote to memory of 3192 4172 fechas de pago.scr.exe 81 PID 4172 wrote to memory of 3192 4172 fechas de pago.scr.exe 81 PID 4172 wrote to memory of 3192 4172 fechas de pago.scr.exe 81 PID 4172 wrote to memory of 3192 4172 fechas de pago.scr.exe 81 PID 4172 wrote to memory of 3192 4172 fechas de pago.scr.exe 81 PID 4172 wrote to memory of 3192 4172 fechas de pago.scr.exe 81 PID 4172 wrote to memory of 4008 4172 fechas de pago.scr.exe 82 PID 4172 wrote to memory of 4008 4172 fechas de pago.scr.exe 82 PID 4172 wrote to memory of 4008 4172 fechas de pago.scr.exe 82 PID 4172 wrote to memory of 4008 4172 fechas de pago.scr.exe 82 PID 4172 wrote to memory of 4008 4172 fechas de pago.scr.exe 82 PID 4172 wrote to memory of 4008 4172 fechas de pago.scr.exe 82 PID 4172 wrote to memory of 4008 4172 fechas de pago.scr.exe 82 PID 4172 wrote to memory of 4008 4172 fechas de pago.scr.exe 82 PID 4172 wrote to memory of 3176 4172 fechas de pago.scr.exe 84 PID 4172 wrote to memory of 3176 4172 fechas de pago.scr.exe 84 PID 4172 wrote to memory of 3176 4172 fechas de pago.scr.exe 84 PID 4172 wrote to memory of 3176 4172 fechas de pago.scr.exe 84 PID 4172 wrote to memory of 3176 4172 fechas de pago.scr.exe 84 PID 4172 wrote to memory of 3176 4172 fechas de pago.scr.exe 84 PID 4172 wrote to memory of 3176 4172 fechas de pago.scr.exe 84 PID 4172 wrote to memory of 3176 4172 fechas de pago.scr.exe 84 PID 3176 wrote to memory of 1984 3176 fechas de pago.scr.exe 87 PID 3176 wrote to memory of 1984 3176 fechas de pago.scr.exe 87 PID 3176 wrote to memory of 1984 3176 fechas de pago.scr.exe 87 PID 1984 wrote to memory of 1204 1984 fechas de pago.scr.exe 90 PID 1984 wrote to memory of 1204 1984 fechas de pago.scr.exe 90 PID 1984 wrote to memory of 1204 1984 fechas de pago.scr.exe 90 PID 1984 wrote to memory of 1204 1984 fechas de pago.scr.exe 90 PID 1984 wrote to memory of 1204 1984 fechas de pago.scr.exe 90 PID 1984 wrote to memory of 1204 1984 fechas de pago.scr.exe 90 PID 1984 wrote to memory of 1204 1984 fechas de pago.scr.exe 90 PID 1984 wrote to memory of 1204 1984 fechas de pago.scr.exe 90 PID 1984 wrote to memory of 1888 1984 fechas de pago.scr.exe 91 PID 1984 wrote to memory of 1888 1984 fechas de pago.scr.exe 91 PID 1984 wrote to memory of 1888 1984 fechas de pago.scr.exe 91 PID 1984 wrote to memory of 1888 1984 fechas de pago.scr.exe 91 PID 1984 wrote to memory of 1888 1984 fechas de pago.scr.exe 91 PID 1984 wrote to memory of 1888 1984 fechas de pago.scr.exe 91 PID 1984 wrote to memory of 1888 1984 fechas de pago.scr.exe 91 PID 1984 wrote to memory of 1888 1984 fechas de pago.scr.exe 91 PID 1984 wrote to memory of 2184 1984 fechas de pago.scr.exe 93 PID 1984 wrote to memory of 2184 1984 fechas de pago.scr.exe 93 PID 1984 wrote to memory of 2184 1984 fechas de pago.scr.exe 93 PID 1984 wrote to memory of 2184 1984 fechas de pago.scr.exe 93 PID 1984 wrote to memory of 2184 1984 fechas de pago.scr.exe 93 PID 1984 wrote to memory of 2184 1984 fechas de pago.scr.exe 93 PID 1984 wrote to memory of 2184 1984 fechas de pago.scr.exe 93 PID 1984 wrote to memory of 2184 1984 fechas de pago.scr.exe 93 PID 2184 wrote to memory of 2384 2184 fechas de pago.scr.exe 107 PID 2184 wrote to memory of 2384 2184 fechas de pago.scr.exe 107 PID 2184 wrote to memory of 2384 2184 fechas de pago.scr.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"2⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 803⤵
- Program crash
PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"2⤵PID:4008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 723⤵
- Program crash
PID:4224
-
-
-
C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"C:\Users\Admin\AppData\Local\Temp\fechas de pago.scr.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"4⤵
- Executes dropped EXE
PID:1204 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 805⤵
- Program crash
PID:2448
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"4⤵
- Executes dropped EXE
PID:1888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 1525⤵
- Program crash
PID:3988
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fechas de pago.scr.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3459.tmp" /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:2384
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4008 -ip 40081⤵PID:1508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3192 -ip 31921⤵PID:3464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1204 -ip 12041⤵PID:3200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1888 -ip 18881⤵PID:912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
1KB
MD58c9b557a6488ef9093caaccc60cc4223
SHA131a072f552d65a4d60ee025b8a70d654d3093009
SHA2565a3ceafb68e10422476e8a783acd0b5881e6a21aa7f951841c54ad3cf138c357
SHA512d07dabd8a01eebc2c10e3a82f157c300e5c2307a3aa5af69ddf8c47408a0f8db98e053204b69cace2da3314605de507b4ba54b010bafec6e8cf3c6de48cbb087
-
Filesize
240KB
MD5cc5b6e9deec470d26e074859ca794aca
SHA10cf0d409f644c3712299b0c91ea249537d51ff45
SHA256249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99
SHA512bd97b5d8ef82d68dc1d0a2162375a6515b927be95e99dd6a4a725172da885eff4e162d80ad4bbac30b579d6e9fa3d6d73f452716239d61b7c01803afa653959d