Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe
Resource
win7-20240221-en
General
-
Target
832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe
-
Size
480KB
-
MD5
2eff738980e22cf3f48b9cf8b78663ac
-
SHA1
419d1ae415f048372bc9fbb99f7a050f0f7f88e5
-
SHA256
832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896
-
SHA512
7d4973802a0615d6f64a1941f38f6d12d01b49315b07ddbc157261b32572745ae4bc07a9ff3d780596ed1f6bc9c873ffef20e8842d572dadbaea5e6d68964e3f
-
SSDEEP
12288:j50R0MugiOXNbIxUTcKtt904GBfo3Jqlpjg:jyOMugiOCxUAitQu3Jqb
Malware Config
Extracted
asyncrat
0.5.6B
185.222.58.40:1978
qmwtmuxejofbqhzba
-
delay
5
-
install
true
-
install_file
windocv.exe
-
install_folder
%AppData%
Signatures
-
Detects file containing reversed ASEP Autorun registry keys 1 IoCs
resource yara_rule behavioral2/memory/760-18-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\Control Panel\International\Geo\Nation 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe Key value queried \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\Control Panel\International\Geo\Nation 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe Key value queried \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\Control Panel\International\Geo\Nation windocv.exe -
Executes dropped EXE 2 IoCs
pid Process 880 windocv.exe 4080 windocv.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4340 set thread context of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 880 set thread context of 4080 880 windocv.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe 732 schtasks.exe 1716 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2232 timeout.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 3812 powershell.exe 3812 powershell.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 880 windocv.exe 880 windocv.exe 3136 powershell.exe 3136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe Token: SeDebugPrivilege 3812 powershell.exe Token: SeDebugPrivilege 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe Token: SeDebugPrivilege 880 windocv.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeDebugPrivilege 4080 windocv.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4340 wrote to memory of 3812 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 85 PID 4340 wrote to memory of 3812 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 85 PID 4340 wrote to memory of 3812 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 85 PID 4340 wrote to memory of 1716 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 87 PID 4340 wrote to memory of 1716 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 87 PID 4340 wrote to memory of 1716 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 87 PID 4340 wrote to memory of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 4340 wrote to memory of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 4340 wrote to memory of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 4340 wrote to memory of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 4340 wrote to memory of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 4340 wrote to memory of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 4340 wrote to memory of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 4340 wrote to memory of 760 4340 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 89 PID 760 wrote to memory of 2644 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 90 PID 760 wrote to memory of 2644 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 90 PID 760 wrote to memory of 2644 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 90 PID 760 wrote to memory of 5084 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 92 PID 760 wrote to memory of 5084 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 92 PID 760 wrote to memory of 5084 760 832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe 92 PID 5084 wrote to memory of 2232 5084 cmd.exe 94 PID 5084 wrote to memory of 2232 5084 cmd.exe 94 PID 5084 wrote to memory of 2232 5084 cmd.exe 94 PID 5084 wrote to memory of 880 5084 cmd.exe 95 PID 5084 wrote to memory of 880 5084 cmd.exe 95 PID 5084 wrote to memory of 880 5084 cmd.exe 95 PID 880 wrote to memory of 3136 880 windocv.exe 96 PID 880 wrote to memory of 3136 880 windocv.exe 96 PID 880 wrote to memory of 3136 880 windocv.exe 96 PID 880 wrote to memory of 732 880 windocv.exe 98 PID 880 wrote to memory of 732 880 windocv.exe 98 PID 880 wrote to memory of 732 880 windocv.exe 98 PID 880 wrote to memory of 4080 880 windocv.exe 100 PID 880 wrote to memory of 4080 880 windocv.exe 100 PID 880 wrote to memory of 4080 880 windocv.exe 100 PID 880 wrote to memory of 4080 880 windocv.exe 100 PID 880 wrote to memory of 4080 880 windocv.exe 100 PID 880 wrote to memory of 4080 880 windocv.exe 100 PID 880 wrote to memory of 4080 880 windocv.exe 100 PID 880 wrote to memory of 4080 880 windocv.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe"C:\Users\Admin\AppData\Local\Temp\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iYZWyW.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iYZWyW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp929B.tmp"2⤵
- Creates scheduled task(s)
PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe"C:\Users\Admin\AppData\Local\Temp\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'windocv"' /tr "'C:\Users\Admin\AppData\Roaming\windocv.exe"'3⤵
- Creates scheduled task(s)
PID:2644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDADF.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2232
-
-
C:\Users\Admin\AppData\Roaming\windocv.exe"C:\Users\Admin\AppData\Roaming\windocv.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iYZWyW.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iYZWyW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp15C5.tmp"5⤵
- Creates scheduled task(s)
PID:732
-
-
C:\Users\Admin\AppData\Roaming\windocv.exe"C:\Users\Admin\AppData\Roaming\windocv.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\832506397be8817683e8dcac4604eaee19f0add472b9332cb667067562487896.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
18KB
MD5ad068725d407b97ee7901ec279e70014
SHA11857fe2ddf071e9c77d43236d2d3d33b415ffa51
SHA256dce3aa43c5b7088a318a72e307273147b82cd89ca68398ecfc923d65d8fccf36
SHA5124147efcd3a21dfd349fcbf7f230161a1cdd400dc2293709a799ac222c7d1bfd3c0ed041d7d2dff8dc683c54c5f03f73a5e33c53449b582c4fe561089278a8629
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD552920512b77e1a4bdc8747f50bed2200
SHA1089cbd853fa6e5a8b86943c5a8eae52ec42ab9fd
SHA256b1540f02e1524ff859cf3567f6949047d4ece016733cf123b5bd86e3e1bc4304
SHA512085e09c379a63dbcdf8a25355ba2cfec7cd48d7713c018acf6b0f7247f47364a8f0d2a7e71616b0719ff383197dc275e8bc46692f89cd287ed95cfec628ea84a
-
Filesize
151B
MD5de2e9c7373eba17eb425653bb7d12aac
SHA1d48813ccc44314cf2bde2f1659c8efb5092ca6a9
SHA256e0194edd61b02caafec9462e61b4b7bbd69efe037a2c08e0d73d91bc18a9d7cf
SHA512a74e87ba1f49049b1a8739919ba2ef0658e133a7c5524e50629f6db30af30c2f5c553a1e9a0e390de4d8cc677623b68b7956829eb98dbb3cff057b6868a129f2
-
Filesize
2.3MB
MD50addf4d0b9a206a32a658f718be9cae5
SHA14f4ae06f83c1e133ee32a5e67868464d04cd7eec
SHA2563da1f542af556118a1670c47f66a4e9f0e287b3abbd47b07fa2489bdb94ffe2f
SHA512820b52e7e80c4723a2ce87cae56ceb275b0a1009408d10a95419d059c60ef2d533f4ad4983ce282f61f37a00ee097ae35fb397fb49160a2f4de26847472844e4
-
Filesize
2.4MB
MD5432ea519a1f67b56cf00c33f34073a77
SHA134c0800fb6411b3f245df2535bae676de579d30d
SHA256b3fce6c882cb31f3841e901eeb53652722a9b2e7ade5fd3badee2e01101d9773
SHA5127426ce08166b40f348c13667b0ba14b2b024ce22e0a06b4cfe96d82ddf9732c7001f90e0c8f17f7c6684a6b715fa2980283c57140893b46bd84da07fd314bd19
-
Filesize
2.3MB
MD5c4d668c91fceeeb8c1447a39c57c8635
SHA11242a09084a35cdcfe22ea88c9ed36644460a601
SHA2568e852b210756a37cc7966eb7497f81240d49611a8636f712fb25d9d4084e9796
SHA5125f5f6bf3cf7db05475f0521244eda39f78fe4e710328b2b70de6c24562daf7eb1abdef7c3a668589662ef2113a63f74147613ddbc3fcae33f8e49dfb3ca374a6
-
Filesize
2.9MB
MD54edb3242e29eb90c2591297f26133a25
SHA1d607c16dc693ca3c9075757d445d2973115589fa
SHA256264bd230a3e5df7fd6fa6f30b7928171b796dfc68d645645d650f57bf15ffee3
SHA512587f6e9f1d59b6bd0ba77970685391d6d968587bfa542f23ac03b83a77534d63141b387e640c4b03d69432a688944000e7778f1a4ba4a9cee994f41a28e82761