Analysis
-
max time kernel
90s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
P.O.exe
Resource
win7-20231215-en
General
-
Target
P.O.exe
-
Size
480KB
-
MD5
2eff738980e22cf3f48b9cf8b78663ac
-
SHA1
419d1ae415f048372bc9fbb99f7a050f0f7f88e5
-
SHA256
832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896
-
SHA512
7d4973802a0615d6f64a1941f38f6d12d01b49315b07ddbc157261b32572745ae4bc07a9ff3d780596ed1f6bc9c873ffef20e8842d572dadbaea5e6d68964e3f
-
SSDEEP
12288:j50R0MugiOXNbIxUTcKtt904GBfo3Jqlpjg:jyOMugiOCxUAitQu3Jqb
Malware Config
Extracted
asyncrat
0.5.6B
185.222.58.40:1978
qmwtmuxejofbqhzba
-
delay
5
-
install
true
-
install_file
windocv.exe
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation P.O.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation P.O.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation windocv.exe -
Executes dropped EXE 3 IoCs
pid Process 4084 windocv.exe 3228 windocv.exe 1516 windocv.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1388 set thread context of 364 1388 P.O.exe 89 PID 4084 set thread context of 3228 4084 windocv.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe 4224 schtasks.exe 1244 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4708 timeout.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 1388 P.O.exe 1388 P.O.exe 3324 powershell.exe 3324 powershell.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 364 P.O.exe 4084 windocv.exe 4080 powershell.exe 4084 windocv.exe 4084 windocv.exe 4084 windocv.exe 4080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1388 P.O.exe Token: SeDebugPrivilege 3324 powershell.exe Token: SeDebugPrivilege 364 P.O.exe Token: SeDebugPrivilege 4084 windocv.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 3228 windocv.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1388 wrote to memory of 3324 1388 P.O.exe 88 PID 1388 wrote to memory of 3324 1388 P.O.exe 88 PID 1388 wrote to memory of 3324 1388 P.O.exe 88 PID 1388 wrote to memory of 2848 1388 P.O.exe 85 PID 1388 wrote to memory of 2848 1388 P.O.exe 85 PID 1388 wrote to memory of 2848 1388 P.O.exe 85 PID 1388 wrote to memory of 364 1388 P.O.exe 89 PID 1388 wrote to memory of 364 1388 P.O.exe 89 PID 1388 wrote to memory of 364 1388 P.O.exe 89 PID 1388 wrote to memory of 364 1388 P.O.exe 89 PID 1388 wrote to memory of 364 1388 P.O.exe 89 PID 1388 wrote to memory of 364 1388 P.O.exe 89 PID 1388 wrote to memory of 364 1388 P.O.exe 89 PID 1388 wrote to memory of 364 1388 P.O.exe 89 PID 364 wrote to memory of 4224 364 P.O.exe 95 PID 364 wrote to memory of 4224 364 P.O.exe 95 PID 364 wrote to memory of 4224 364 P.O.exe 95 PID 364 wrote to memory of 1756 364 P.O.exe 99 PID 364 wrote to memory of 1756 364 P.O.exe 99 PID 364 wrote to memory of 1756 364 P.O.exe 99 PID 1756 wrote to memory of 4708 1756 cmd.exe 101 PID 1756 wrote to memory of 4708 1756 cmd.exe 101 PID 1756 wrote to memory of 4708 1756 cmd.exe 101 PID 1756 wrote to memory of 4084 1756 cmd.exe 103 PID 1756 wrote to memory of 4084 1756 cmd.exe 103 PID 1756 wrote to memory of 4084 1756 cmd.exe 103 PID 4084 wrote to memory of 4080 4084 windocv.exe 104 PID 4084 wrote to memory of 4080 4084 windocv.exe 104 PID 4084 wrote to memory of 4080 4084 windocv.exe 104 PID 4084 wrote to memory of 1244 4084 windocv.exe 106 PID 4084 wrote to memory of 1244 4084 windocv.exe 106 PID 4084 wrote to memory of 1244 4084 windocv.exe 106 PID 4084 wrote to memory of 1516 4084 windocv.exe 107 PID 4084 wrote to memory of 1516 4084 windocv.exe 107 PID 4084 wrote to memory of 1516 4084 windocv.exe 107 PID 4084 wrote to memory of 3228 4084 windocv.exe 108 PID 4084 wrote to memory of 3228 4084 windocv.exe 108 PID 4084 wrote to memory of 3228 4084 windocv.exe 108 PID 4084 wrote to memory of 3228 4084 windocv.exe 108 PID 4084 wrote to memory of 3228 4084 windocv.exe 108 PID 4084 wrote to memory of 3228 4084 windocv.exe 108 PID 4084 wrote to memory of 3228 4084 windocv.exe 108 PID 4084 wrote to memory of 3228 4084 windocv.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\P.O.exe"C:\Users\Admin\AppData\Local\Temp\P.O.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iYZWyW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80A9.tmp"2⤵
- Creates scheduled task(s)
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iYZWyW.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Users\Admin\AppData\Local\Temp\P.O.exe"C:\Users\Admin\AppData\Local\Temp\P.O.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'windocv"' /tr "'C:\Users\Admin\AppData\Roaming\windocv.exe"'3⤵
- Creates scheduled task(s)
PID:4224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC2E2.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4708
-
-
C:\Users\Admin\AppData\Roaming\windocv.exe"C:\Users\Admin\AppData\Roaming\windocv.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iYZWyW.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iYZWyW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF7DD.tmp"5⤵
- Creates scheduled task(s)
PID:1244
-
-
C:\Users\Admin\AppData\Roaming\windocv.exe"C:\Users\Admin\AppData\Roaming\windocv.exe"5⤵
- Executes dropped EXE
PID:1516
-
-
C:\Users\Admin\AppData\Roaming\windocv.exe"C:\Users\Admin\AppData\Roaming\windocv.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5c283bb2b81b5454a8b25987dffa07b78
SHA152ad2cc16d041981ff864da8a90a86f867fce8cf
SHA256b4e3e6ae01f7a5a7bef80bc4f37c04fef931aab06eec80bd77c49a1b882c9d07
SHA512e36677589e2edd26fec25b1e6307644022c97ab942595a9aa39e78cab00a4921d4f33cacf7b51c42f69f4a333df0d3b4d1ab320c46e36cfd108f679f51161075
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56b4bd266af3d69715d78788954fe6251
SHA1cda0986bb341b8cf972561819104e455de02316a
SHA256ba107f6232780317dbccdff74871055b1feede5ffc87d0f63d43b3e91dd85edc
SHA51242d7509e07a2c83e50313cb6d4df560f7751ac99d2deb231578af34f586eeadfa2932102e6907a8c649bfef888cfbe30e43fd16d4971d0190c3872f66e0be3de
-
Filesize
151B
MD5623d0ae8cb8e4956dfba090a8633b66b
SHA1d5293e75f15a99e97903c03bab51510c8408cbc4
SHA2566b2857fa5a7f77e41ef7d9a1d538ff8d82d9f261d84f46ba861fcfd917a65090
SHA5129ab9833f35c17e7ce4810c413294331ad131b80f68aa9edefcb98a2034bdd3fd6c98f1b10c4a9f10ff43753401744c3013e35d4bc29e677f9aa4425bb052fc7e
-
Filesize
2.6MB
MD5b2575727290353bd0bd5f9100b75b688
SHA18367c44146401c7788ff890a809d5f50de72f27e
SHA25634c710f4ecab47c1d985a248844be47c2bc200adb828a17571142eb39c416426
SHA512450de05b203aaf292c1b6e393413ea353ecf38ce057ce35c5f2c77aaeace6bfa6cbefe783b45ca833ce21645846fe6ebb844e2c9b812f28bf0ecd5becbb20d96
-
Filesize
3.0MB
MD5552c77e6b7e74c1a8d163ec4e491bde3
SHA18e2576739fed5bd96c24b2128da701b89d3eca1a
SHA256e70531ddadb51f1fbe98f880a83ba973dc7b709edf07db2507f16cd3aa863999
SHA512eb3a5db9eb7641cb5b00442d37dbbbbd0a506da3eab1de1a729c6945e1d9c59135d2ae602f13add1a0e6f025937b42bc5ecc1c7baf45cf285a4bd24d719f9ad7
-
Filesize
2.8MB
MD5baa7cbcf91ec0a8abeded89d15641ed3
SHA11a507f67fbf81195f3fb2872651c681b2ab7c83d
SHA25665a9d8d454fa4d376f9d0889abe91aedd2b8ba0f46098c9a1c5f5130e491f1d9
SHA51293b46312e8c1fe3436ca1a9647b2fe6807c733a82ab7ba7eee6ee049272af25fc4f0c540fd03af86bed789528e7d4a5c1b6226c3790d77c58c935135755a3cbd
-
Filesize
1.3MB
MD516c330fafe2f0e60704de98c54de3c86
SHA130427906b38b1a46e27257255f472bab8f5aa3f2
SHA256480bba8b06b67883acca26b840827d224f9215dbc97edd2e04db1bb24c489d6c
SHA5121ad120fd9245ae28c2afb5ed339f802fae2c432609a28779cb1e554b7b61a2364975c1b567db8f92d6323e65d90f2b9d5c044733a2fe0244d0c951a54e5e5e31
-
Filesize
1.1MB
MD5d723d4d30400d00413f80f9b28db5ef7
SHA1cab7eac987cab676dd829b0508b6b1f2d54cdb65
SHA256122b15278cc8c41f2941b02a17c4a8854e39ced5596a9585d8c205b3016e3038
SHA5121f57ac099233965fa2a3bf362f7b89c3d0764805a0f8d5e786bf7e6bd8cd5c3e6b58b973194983537d42a53507f106b773d75123ef8ff72abf6d726eeafa38e3