Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 07:54
Static task
static1
Behavioral task
behavioral1
Sample
LPCScannedDocs-CopyrightGNP.CPL.dll
Resource
win7-20240903-en
General
-
Target
LPCScannedDocs-CopyrightGNP.CPL.dll
-
Size
4KB
-
MD5
3416cd045697fbdce8ee3af98e0c8d81
-
SHA1
b488215ca71436c17f9b75559a46bc37f812d1bf
-
SHA256
1a12342028912118504c3efb1145c4bc713cca6eb591866f26b2d7d9adc192ca
-
SHA512
2e4ec4a4fb29397966a9336d0d0731f97db60225a4807c13543c9a3e60e1bdec073a468d76257fae78e73cf0d4c34eccf7481185266a2325dcfb6a6707336bc2
Malware Config
Extracted
asyncrat
0.5.7B
Default
194.11.246.69:6606
194.11.246.69:7707
194.11.246.69:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Notepad.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 4 2444 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1580 powershell.exe 812 powershell.exe 3732 powershell.exe 4176 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rundll32.exewordpad.exewordpad.exeNotepad.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation wordpad.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation wordpad.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Notepad.exe -
Executes dropped EXE 4 IoCs
Processes:
wordpad.exewordpad.exeNotepad.exeNotepad.exepid process 2772 wordpad.exe 4200 wordpad.exe 4520 Notepad.exe 2172 Notepad.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
wordpad.exeNotepad.exedescription pid process target process PID 2772 set thread context of 4200 2772 wordpad.exe wordpad.exe PID 4520 set thread context of 2172 4520 Notepad.exe Notepad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exepowershell.exeschtasks.exetimeout.exewordpad.exepowershell.exewordpad.exeNotepad.exepowershell.exepowershell.exeNotepad.execmd.execmd.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wordpad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wordpad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1960 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 4472 schtasks.exe 3872 schtasks.exe 4840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
wordpad.exepowershell.exepowershell.exewordpad.exeNotepad.exepowershell.exepowershell.exepid process 2772 wordpad.exe 812 powershell.exe 1580 powershell.exe 2772 wordpad.exe 1580 powershell.exe 812 powershell.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4200 wordpad.exe 4520 Notepad.exe 3732 powershell.exe 4176 powershell.exe 4520 Notepad.exe 3732 powershell.exe 4176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
wordpad.exepowershell.exepowershell.exewordpad.exeNotepad.exepowershell.exepowershell.exeNotepad.exedescription pid process Token: SeDebugPrivilege 2772 wordpad.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 4200 wordpad.exe Token: SeDebugPrivilege 4520 Notepad.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 4176 powershell.exe Token: SeDebugPrivilege 2172 Notepad.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
rundll32.exewordpad.exewordpad.execmd.execmd.exeNotepad.exedescription pid process target process PID 2444 wrote to memory of 2772 2444 rundll32.exe wordpad.exe PID 2444 wrote to memory of 2772 2444 rundll32.exe wordpad.exe PID 2444 wrote to memory of 2772 2444 rundll32.exe wordpad.exe PID 2772 wrote to memory of 1580 2772 wordpad.exe powershell.exe PID 2772 wrote to memory of 1580 2772 wordpad.exe powershell.exe PID 2772 wrote to memory of 1580 2772 wordpad.exe powershell.exe PID 2772 wrote to memory of 812 2772 wordpad.exe powershell.exe PID 2772 wrote to memory of 812 2772 wordpad.exe powershell.exe PID 2772 wrote to memory of 812 2772 wordpad.exe powershell.exe PID 2772 wrote to memory of 4472 2772 wordpad.exe schtasks.exe PID 2772 wrote to memory of 4472 2772 wordpad.exe schtasks.exe PID 2772 wrote to memory of 4472 2772 wordpad.exe schtasks.exe PID 2772 wrote to memory of 4200 2772 wordpad.exe wordpad.exe PID 2772 wrote to memory of 4200 2772 wordpad.exe wordpad.exe PID 2772 wrote to memory of 4200 2772 wordpad.exe wordpad.exe PID 2772 wrote to memory of 4200 2772 wordpad.exe wordpad.exe PID 2772 wrote to memory of 4200 2772 wordpad.exe wordpad.exe PID 2772 wrote to memory of 4200 2772 wordpad.exe wordpad.exe PID 2772 wrote to memory of 4200 2772 wordpad.exe wordpad.exe PID 2772 wrote to memory of 4200 2772 wordpad.exe wordpad.exe PID 4200 wrote to memory of 1832 4200 wordpad.exe cmd.exe PID 4200 wrote to memory of 1832 4200 wordpad.exe cmd.exe PID 4200 wrote to memory of 1832 4200 wordpad.exe cmd.exe PID 4200 wrote to memory of 2308 4200 wordpad.exe cmd.exe PID 4200 wrote to memory of 2308 4200 wordpad.exe cmd.exe PID 4200 wrote to memory of 2308 4200 wordpad.exe cmd.exe PID 1832 wrote to memory of 3872 1832 cmd.exe schtasks.exe PID 1832 wrote to memory of 3872 1832 cmd.exe schtasks.exe PID 1832 wrote to memory of 3872 1832 cmd.exe schtasks.exe PID 2308 wrote to memory of 1960 2308 cmd.exe timeout.exe PID 2308 wrote to memory of 1960 2308 cmd.exe timeout.exe PID 2308 wrote to memory of 1960 2308 cmd.exe timeout.exe PID 2308 wrote to memory of 4520 2308 cmd.exe Notepad.exe PID 2308 wrote to memory of 4520 2308 cmd.exe Notepad.exe PID 2308 wrote to memory of 4520 2308 cmd.exe Notepad.exe PID 4520 wrote to memory of 3732 4520 Notepad.exe powershell.exe PID 4520 wrote to memory of 3732 4520 Notepad.exe powershell.exe PID 4520 wrote to memory of 3732 4520 Notepad.exe powershell.exe PID 4520 wrote to memory of 4176 4520 Notepad.exe powershell.exe PID 4520 wrote to memory of 4176 4520 Notepad.exe powershell.exe PID 4520 wrote to memory of 4176 4520 Notepad.exe powershell.exe PID 4520 wrote to memory of 4840 4520 Notepad.exe schtasks.exe PID 4520 wrote to memory of 4840 4520 Notepad.exe schtasks.exe PID 4520 wrote to memory of 4840 4520 Notepad.exe schtasks.exe PID 4520 wrote to memory of 2172 4520 Notepad.exe Notepad.exe PID 4520 wrote to memory of 2172 4520 Notepad.exe Notepad.exe PID 4520 wrote to memory of 2172 4520 Notepad.exe Notepad.exe PID 4520 wrote to memory of 2172 4520 Notepad.exe Notepad.exe PID 4520 wrote to memory of 2172 4520 Notepad.exe Notepad.exe PID 4520 wrote to memory of 2172 4520 Notepad.exe Notepad.exe PID 4520 wrote to memory of 2172 4520 Notepad.exe Notepad.exe PID 4520 wrote to memory of 2172 4520 Notepad.exe Notepad.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\LPCScannedDocs-CopyrightGNP.CPL.dll,#11⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Roaming\wordpad.exe"C:\Users\Admin\AppData\Roaming\wordpad.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wordpad.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OkmWHZjOIf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OkmWHZjOIf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1529.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4472
-
-
C:\Users\Admin\AppData\Roaming\wordpad.exe"C:\Users\Admin\AppData\Roaming\wordpad.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Notepad" /tr '"C:\Users\Admin\AppData\Roaming\Notepad.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Notepad" /tr '"C:\Users\Admin\AppData\Roaming\Notepad.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3872
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp27F5.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1960
-
-
C:\Users\Admin\AppData\Roaming\Notepad.exe"C:\Users\Admin\AppData\Roaming\Notepad.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Notepad.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OkmWHZjOIf.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OkmWHZjOIf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB6E.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4840
-
-
C:\Users\Admin\AppData\Roaming\Notepad.exe"C:\Users\Admin\AppData\Roaming\Notepad.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
18KB
MD578a55facdb5283d13caa8324cd756782
SHA10f6c45dca3c6be59a5fa043fa8cffb67b82d1f27
SHA256ad697de1dfed516c43e66be8849608e8f82e22a8c8fbe37356fb1d83e97e4793
SHA512be16bcfcdbef5511eba0b5c08e379b567ce93c682cdfdfc01aca0184248a8a8338c401490f7cd992507d6f3ea5f6002c8f20681dd2fae719633d4599141c8e9a
-
Filesize
18KB
MD5ea900b77efbe94fa9ee93e5c3790f318
SHA10362b89268537db048189d4a307980e6e913af6c
SHA256cdc988aebe9cd11fa69792fdc2fe5dcb2f473b72cc9ce63ffb21ef8ec7d096d6
SHA5122821f7bad323a45884171521b39be92ddf47a1ad5a1618ac5c0ee74aa09871ba0285cf137d5b58a74ea92c62490394f9ab32defd51d42bfad3c7de056f1fb329
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5725f998816f32d154b7452ee51750924
SHA158a68371b5a164e74fd536db1ba46c2c337f64c3
SHA2566080983a36eac6f46d9b2f4d5cdd7921073bb5f6c2430413bc7b6568f451fbd6
SHA512ca27798d6034c2f5986b032236327f4e656dc0bd499d32e2acf7d391ea1d97097ca619b3e542dadc1bc1dfdb4bcc4a046e4031268ec915ff3388e505be037b3a
-
Filesize
151B
MD52b55530b063718e5b86901dfe25b7375
SHA15fa82f79d38edf25d39516839708263a3f2e9a41
SHA256accb53ddbb041172a495e131d832fc3a155319e8f261dc2d2f809eee2ae504db
SHA5127eac7d553bda2c41eb99d4de6ede184fce9503ae06d299837e58caaebbf39a984ffc2fe0534c8e05e0a6c00f3df630c29e3a0de89dc0bcfa66c6f1661a745cd5
-
Filesize
4.1MB
MD5f6ce31834fcf3edcdd0b7a608809df0c
SHA1a136680bb7949a4def2dadf8dd65ce4a861aa686
SHA256c13681b3d02aeaaafa0da50acf51d3f60602a3bdd4c178ab5fb671a791fb988b
SHA51265cc32059659c2da69ddc934cc1f35fac3a569618586df4bc0e2c2bbacf6a35554ff05665a4bcd151b4e4e464ef18c96ed3040f57fb8f1d41b9fd639b978db40