Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 17:32
Static task
static1
Behavioral task
behavioral1
Sample
xrp.exe
Resource
win7-20240903-en
General
-
Target
xrp.exe
-
Size
136KB
-
MD5
0d08e05884330a38020985c58e14e3af
-
SHA1
40703991414f435a13d1da2879edeba05e2a6f4a
-
SHA256
afe70b3c28c52a2f90f0bfca93e335008cf06eb1c14d1b161ebf25754c6c81ac
-
SHA512
b7ac3707a6e7a6152c0694f1b5e44ac45522ebf94720664e91b4a66f4bcafa918d88f2ba3d233acfdd2466652dc6a3d85f980621a254165760705ea4b7d42c14
-
SSDEEP
1536:tGAUgKrkSIWXgB7DIHYSf6GpcEApEXJjh0Nq9tAIGpdnJWZjN52QR0+GoxhoMyn6:tGAUBgSdG7e305mxrSk
Malware Config
Extracted
asyncrat
v1.2.0
Default
192.252.186.220:56003
192.252.186.220:3534
192.252.186.220:43985
igsnloedblkziu
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Processes:
resource yara_rule behavioral1/files/0x0007000000018731-3.dat VenomRAT behavioral1/memory/1884-6-0x00000000003A0000-0x00000000003B2000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0007000000018731-3.dat family_asyncrat -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
yDhPzm8Q.exepid Process 1884 yDhPzm8Q.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
yDhPzm8Q.exepid Process 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe 1884 yDhPzm8Q.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
yDhPzm8Q.exedescription pid Process Token: SeDebugPrivilege 1884 yDhPzm8Q.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
yDhPzm8Q.exepid Process 1884 yDhPzm8Q.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
xrp.execmd.exedescription pid Process procid_target PID 2112 wrote to memory of 864 2112 xrp.exe 32 PID 2112 wrote to memory of 864 2112 xrp.exe 32 PID 2112 wrote to memory of 864 2112 xrp.exe 32 PID 864 wrote to memory of 1884 864 cmd.exe 33 PID 864 wrote to memory of 1884 864 cmd.exe 33 PID 864 wrote to memory of 1884 864 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\xrp.exe"C:\Users\Admin\AppData\Local\Temp\xrp.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\yDhPzm8Q.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\yDhPzm8Q.exeC:\Users\Admin\AppData\Local\Temp\yDhPzm8Q.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
52KB
MD5ae1527d78d9c410586cd4ba559394f0a
SHA15087bbe2efd5a41c46a0e885f6c983d09ebb94c1
SHA256801ac247e85a382d180de91fef61a4854f8e8336acca7dda9b753d92a23019c9
SHA5123db32b6ecc6877dd4569fcc2afcfe67dd96f38a09edd793c5426e69f0682e65f82532b650e98916915fd41c3d0c0b3e90ba78413e755bb956e06f7f5e3cfb747