Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02/12/2024, 17:21
Static task
static1
Behavioral task
behavioral1
Sample
xrp.exe
Resource
win7-20241010-en
General
-
Target
xrp.exe
-
Size
136KB
-
MD5
0d08e05884330a38020985c58e14e3af
-
SHA1
40703991414f435a13d1da2879edeba05e2a6f4a
-
SHA256
afe70b3c28c52a2f90f0bfca93e335008cf06eb1c14d1b161ebf25754c6c81ac
-
SHA512
b7ac3707a6e7a6152c0694f1b5e44ac45522ebf94720664e91b4a66f4bcafa918d88f2ba3d233acfdd2466652dc6a3d85f980621a254165760705ea4b7d42c14
-
SSDEEP
1536:tGAUgKrkSIWXgB7DIHYSf6GpcEApEXJjh0Nq9tAIGpdnJWZjN52QR0+GoxhoMyn6:tGAUBgSdG7e305mxrSk
Malware Config
Extracted
asyncrat
v1.2.0
Default
192.252.186.220:56003
192.252.186.220:3534
192.252.186.220:43985
igsnloedblkziu
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c9d-3.dat family_asyncrat -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2424 5DupsUVG.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2424 5DupsUVG.exe 2424 5DupsUVG.exe 2424 5DupsUVG.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2424 5DupsUVG.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2424 5DupsUVG.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3620 wrote to memory of 4920 3620 xrp.exe 84 PID 3620 wrote to memory of 4920 3620 xrp.exe 84 PID 4920 wrote to memory of 2424 4920 cmd.exe 85 PID 4920 wrote to memory of 2424 4920 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\xrp.exe"C:\Users\Admin\AppData\Local\Temp\xrp.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SYSTEM32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\5DupsUVG.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\5DupsUVG.exeC:\Users\Admin\AppData\Local\Temp\5DupsUVG.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2424
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD573049c3ddd41f013858d319576710aca
SHA1776953f73b49c4b58d7d22a9560d3ae1b30961ed
SHA2563b0af4334b18293396139833cfcfc0716f52417e94509f8d3ffd68906d7ed300
SHA5123791449ed78fca6cf88675798ec6b9e2e069eacfe82f3935478672dd936f00f3621da06720a82f2203273fe933e921a6671a532fc92a07e3bf987a0ac6a3c370