Analysis
-
max time kernel
141s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 09:19
Static task
static1
Behavioral task
behavioral1
Sample
07082024_0919_dthsgs.exe
Resource
win7-20240704-en
General
-
Target
07082024_0919_dthsgs.exe
-
Size
250KB
-
MD5
8def0f85d1f18a9a6b700224c7bd9d9c
-
SHA1
1ac4779022750a9069e5f613200bcce258803b6d
-
SHA256
c7e7be05ba49a626dab92a2a2d52dbecfd77cd307b91c231a1e01793eeed86eb
-
SHA512
3614926f9af7332f35a725daf47e0042be035b3efcc668c1b36ee2a7a5d5a6bf3ea11301ce58ee5169d0e6bc74d8bd7ad910a0e44e2951fb40f25210eb00c170
-
SSDEEP
6144:Cmj4xlRcbUEZA9qYK51W31+6jWB+U7C2I:z4V2A9qYK51WpjWB+U7CL
Malware Config
Extracted
xenorat
cns.requimacofradian.site
Uolid_rat_nd8889j
-
delay
45000
-
install_path
appdata
-
port
1354
-
startup_name
vdplayer
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2900 07082024_0919_dthsgs.exe 2596 07082024_0919_dthsgs.exe 2720 07082024_0919_dthsgs.exe -
Loads dropped DLL 3 IoCs
pid Process 1664 07082024_0919_dthsgs.exe 2900 07082024_0919_dthsgs.exe 2900 07082024_0919_dthsgs.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1292 set thread context of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 set thread context of 3052 1292 07082024_0919_dthsgs.exe 31 PID 2900 set thread context of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 set thread context of 2720 2900 07082024_0919_dthsgs.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07082024_0919_dthsgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07082024_0919_dthsgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07082024_0919_dthsgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07082024_0919_dthsgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07082024_0919_dthsgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07082024_0919_dthsgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1292 07082024_0919_dthsgs.exe Token: SeDebugPrivilege 2900 07082024_0919_dthsgs.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 1664 1292 07082024_0919_dthsgs.exe 30 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1292 wrote to memory of 3052 1292 07082024_0919_dthsgs.exe 31 PID 1664 wrote to memory of 2900 1664 07082024_0919_dthsgs.exe 32 PID 1664 wrote to memory of 2900 1664 07082024_0919_dthsgs.exe 32 PID 1664 wrote to memory of 2900 1664 07082024_0919_dthsgs.exe 32 PID 1664 wrote to memory of 2900 1664 07082024_0919_dthsgs.exe 32 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2596 2900 07082024_0919_dthsgs.exe 33 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 2900 wrote to memory of 2720 2900 07082024_0919_dthsgs.exe 34 PID 3052 wrote to memory of 2468 3052 07082024_0919_dthsgs.exe 35 PID 3052 wrote to memory of 2468 3052 07082024_0919_dthsgs.exe 35 PID 3052 wrote to memory of 2468 3052 07082024_0919_dthsgs.exe 35 PID 3052 wrote to memory of 2468 3052 07082024_0919_dthsgs.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\07082024_0919_dthsgs.exe"C:\Users\Admin\AppData\Local\Temp\07082024_0919_dthsgs.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\07082024_0919_dthsgs.exeC:\Users\Admin\AppData\Local\Temp\07082024_0919_dthsgs.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\XenoManager\07082024_0919_dthsgs.exe"C:\Users\Admin\AppData\Roaming\XenoManager\07082024_0919_dthsgs.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Roaming\XenoManager\07082024_0919_dthsgs.exeC:\Users\Admin\AppData\Roaming\XenoManager\07082024_0919_dthsgs.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\07082024_0919_dthsgs.exeC:\Users\Admin\AppData\Roaming\XenoManager\07082024_0919_dthsgs.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\07082024_0919_dthsgs.exeC:\Users\Admin\AppData\Local\Temp\07082024_0919_dthsgs.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "vdplayer" /XML "C:\Users\Admin\AppData\Local\Temp\tmp45F6.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0129baa5875a7c774ea6223f9703369
SHA16d6d5ac6165eb2d1bf25380c4bdd7b8811d1cb41
SHA256b119c63b13bc1bce68702e7ff1eebd5a10c22d274aab35848e613ec1090030ac
SHA5126a5080dc515f7885cfbe45aa215d81f04921349bc36abc8a89344f0b7652fb4b86f926f0c2e905ec8117d74547614237ea047a771a36197eab1bf9ac2a93e156
-
Filesize
250KB
MD58def0f85d1f18a9a6b700224c7bd9d9c
SHA11ac4779022750a9069e5f613200bcce258803b6d
SHA256c7e7be05ba49a626dab92a2a2d52dbecfd77cd307b91c231a1e01793eeed86eb
SHA5123614926f9af7332f35a725daf47e0042be035b3efcc668c1b36ee2a7a5d5a6bf3ea11301ce58ee5169d0e6bc74d8bd7ad910a0e44e2951fb40f25210eb00c170