Analysis
-
max time kernel
1790s -
max time network
1802s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02/12/2024, 17:21
Static task
static1
Behavioral task
behavioral1
Sample
xrp.exe
Resource
win7-20240729-en
General
-
Target
xrp.exe
-
Size
136KB
-
MD5
0d08e05884330a38020985c58e14e3af
-
SHA1
40703991414f435a13d1da2879edeba05e2a6f4a
-
SHA256
afe70b3c28c52a2f90f0bfca93e335008cf06eb1c14d1b161ebf25754c6c81ac
-
SHA512
b7ac3707a6e7a6152c0694f1b5e44ac45522ebf94720664e91b4a66f4bcafa918d88f2ba3d233acfdd2466652dc6a3d85f980621a254165760705ea4b7d42c14
-
SSDEEP
1536:tGAUgKrkSIWXgB7DIHYSf6GpcEApEXJjh0Nq9tAIGpdnJWZjN52QR0+GoxhoMyn6:tGAUBgSdG7e305mxrSk
Malware Config
Extracted
asyncrat
v1.2.0
Default
192.252.186.220:56003
192.252.186.220:3534
192.252.186.220:43985
igsnloedblkziu
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000d000000023a68-3.dat family_asyncrat -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1828 8MTMOiC2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1828 8MTMOiC2.exe 1828 8MTMOiC2.exe 1828 8MTMOiC2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1828 8MTMOiC2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1828 8MTMOiC2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1828 8MTMOiC2.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 812 wrote to memory of 4884 812 xrp.exe 85 PID 812 wrote to memory of 4884 812 xrp.exe 85 PID 4884 wrote to memory of 1828 4884 cmd.exe 86 PID 4884 wrote to memory of 1828 4884 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\xrp.exe"C:\Users\Admin\AppData\Local\Temp\xrp.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SYSTEM32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\8MTMOiC2.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\8MTMOiC2.exeC:\Users\Admin\AppData\Local\Temp\8MTMOiC2.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5e2ab54afa590eee9752cf7baf1961942
SHA154144902b8251390ceb25706456b10bf0ce2b08a
SHA256b6598baca3f62f3c309c9dc4d0000370223e156b5f867360222747108bc2a2dc
SHA512259884ef0904fe1538998a458a525dd42c0fecc43533d4429f5ae29970470565b99656e0d3420c08f5c44b910a9941f38cf30327e91705a5882fe0242eafadda