Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 07:54

General

  • Target

    LPCScannedDocs-CopyrightGNP.CPL.dll

  • Size

    4KB

  • MD5

    3416cd045697fbdce8ee3af98e0c8d81

  • SHA1

    b488215ca71436c17f9b75559a46bc37f812d1bf

  • SHA256

    1a12342028912118504c3efb1145c4bc713cca6eb591866f26b2d7d9adc192ca

  • SHA512

    2e4ec4a4fb29397966a9336d0d0731f97db60225a4807c13543c9a3e60e1bdec073a468d76257fae78e73cf0d4c34eccf7481185266a2325dcfb6a6707336bc2

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

194.11.246.69:6606

194.11.246.69:7707

194.11.246.69:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Notepad.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\LPCScannedDocs-CopyrightGNP.CPL.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Roaming\wordpad.exe
      "C:\Users\Admin\AppData\Roaming\wordpad.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wordpad.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1580
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OkmWHZjOIf.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:812
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OkmWHZjOIf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1529.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4472
      • C:\Users\Admin\AppData\Roaming\wordpad.exe
        "C:\Users\Admin\AppData\Roaming\wordpad.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Notepad" /tr '"C:\Users\Admin\AppData\Roaming\Notepad.exe"' & exit
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1832
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "Notepad" /tr '"C:\Users\Admin\AppData\Roaming\Notepad.exe"'
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3872
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp27F5.tmp.bat""
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:1960
          • C:\Users\Admin\AppData\Roaming\Notepad.exe
            "C:\Users\Admin\AppData\Roaming\Notepad.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4520
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Notepad.exe"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3732
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OkmWHZjOIf.exe"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4176
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OkmWHZjOIf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB6E.tmp"
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:4840
            • C:\Users\Admin\AppData\Roaming\Notepad.exe
              "C:\Users\Admin\AppData\Roaming\Notepad.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wordpad.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    78a55facdb5283d13caa8324cd756782

    SHA1

    0f6c45dca3c6be59a5fa043fa8cffb67b82d1f27

    SHA256

    ad697de1dfed516c43e66be8849608e8f82e22a8c8fbe37356fb1d83e97e4793

    SHA512

    be16bcfcdbef5511eba0b5c08e379b567ce93c682cdfdfc01aca0184248a8a8338c401490f7cd992507d6f3ea5f6002c8f20681dd2fae719633d4599141c8e9a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    ea900b77efbe94fa9ee93e5c3790f318

    SHA1

    0362b89268537db048189d4a307980e6e913af6c

    SHA256

    cdc988aebe9cd11fa69792fdc2fe5dcb2f473b72cc9ce63ffb21ef8ec7d096d6

    SHA512

    2821f7bad323a45884171521b39be92ddf47a1ad5a1618ac5c0ee74aa09871ba0285cf137d5b58a74ea92c62490394f9ab32defd51d42bfad3c7de056f1fb329

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ze3az3z0.3aj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1529.tmp

    Filesize

    1KB

    MD5

    725f998816f32d154b7452ee51750924

    SHA1

    58a68371b5a164e74fd536db1ba46c2c337f64c3

    SHA256

    6080983a36eac6f46d9b2f4d5cdd7921073bb5f6c2430413bc7b6568f451fbd6

    SHA512

    ca27798d6034c2f5986b032236327f4e656dc0bd499d32e2acf7d391ea1d97097ca619b3e542dadc1bc1dfdb4bcc4a046e4031268ec915ff3388e505be037b3a

  • C:\Users\Admin\AppData\Local\Temp\tmp27F5.tmp.bat

    Filesize

    151B

    MD5

    2b55530b063718e5b86901dfe25b7375

    SHA1

    5fa82f79d38edf25d39516839708263a3f2e9a41

    SHA256

    accb53ddbb041172a495e131d832fc3a155319e8f261dc2d2f809eee2ae504db

    SHA512

    7eac7d553bda2c41eb99d4de6ede184fce9503ae06d299837e58caaebbf39a984ffc2fe0534c8e05e0a6c00f3df630c29e3a0de89dc0bcfa66c6f1661a745cd5

  • C:\Users\Admin\AppData\Roaming\wordpad.exe

    Filesize

    4.1MB

    MD5

    f6ce31834fcf3edcdd0b7a608809df0c

    SHA1

    a136680bb7949a4def2dadf8dd65ce4a861aa686

    SHA256

    c13681b3d02aeaaafa0da50acf51d3f60602a3bdd4c178ab5fb671a791fb988b

    SHA512

    65cc32059659c2da69ddc934cc1f35fac3a569618586df4bc0e2c2bbacf6a35554ff05665a4bcd151b4e4e464ef18c96ed3040f57fb8f1d41b9fd639b978db40

  • memory/812-85-0x0000000007260000-0x000000000727A000-memory.dmp

    Filesize

    104KB

  • memory/812-59-0x0000000005F40000-0x0000000005F5E000-memory.dmp

    Filesize

    120KB

  • memory/812-88-0x0000000007460000-0x0000000007471000-memory.dmp

    Filesize

    68KB

  • memory/812-84-0x00000000078B0000-0x0000000007F2A000-memory.dmp

    Filesize

    6.5MB

  • memory/812-83-0x0000000007130000-0x00000000071D3000-memory.dmp

    Filesize

    652KB

  • memory/812-61-0x0000000006500000-0x0000000006532000-memory.dmp

    Filesize

    200KB

  • memory/812-63-0x0000000075A50000-0x0000000075A9C000-memory.dmp

    Filesize

    304KB

  • memory/812-86-0x00000000072D0000-0x00000000072DA000-memory.dmp

    Filesize

    40KB

  • memory/812-33-0x0000000004F80000-0x0000000004FE6000-memory.dmp

    Filesize

    408KB

  • memory/812-32-0x0000000004F10000-0x0000000004F76000-memory.dmp

    Filesize

    408KB

  • memory/812-31-0x0000000004E70000-0x0000000004E92000-memory.dmp

    Filesize

    136KB

  • memory/812-89-0x0000000007490000-0x000000000749E000-memory.dmp

    Filesize

    56KB

  • memory/812-35-0x00000000058C0000-0x0000000005C14000-memory.dmp

    Filesize

    3.3MB

  • memory/812-90-0x00000000074A0000-0x00000000074B4000-memory.dmp

    Filesize

    80KB

  • memory/1580-91-0x0000000007D60000-0x0000000007D7A000-memory.dmp

    Filesize

    104KB

  • memory/1580-87-0x0000000007CA0000-0x0000000007D36000-memory.dmp

    Filesize

    600KB

  • memory/1580-30-0x0000000005940000-0x0000000005F68000-memory.dmp

    Filesize

    6.2MB

  • memory/1580-60-0x0000000006720000-0x000000000676C000-memory.dmp

    Filesize

    304KB

  • memory/1580-62-0x0000000075A50000-0x0000000075A9C000-memory.dmp

    Filesize

    304KB

  • memory/1580-29-0x0000000005120000-0x0000000005156000-memory.dmp

    Filesize

    216KB

  • memory/1580-82-0x0000000006CA0000-0x0000000006CBE000-memory.dmp

    Filesize

    120KB

  • memory/1580-92-0x0000000007D40000-0x0000000007D48000-memory.dmp

    Filesize

    32KB

  • memory/2444-15-0x0000000074540000-0x0000000074545000-memory.dmp

    Filesize

    20KB

  • memory/2444-0-0x0000000074540000-0x0000000074545000-memory.dmp

    Filesize

    20KB

  • memory/2772-18-0x00000000059E0000-0x00000000059EA000-memory.dmp

    Filesize

    40KB

  • memory/2772-13-0x0000000000BB0000-0x0000000000FD6000-memory.dmp

    Filesize

    4.1MB

  • memory/2772-19-0x00000000751A0000-0x0000000075950000-memory.dmp

    Filesize

    7.7MB

  • memory/2772-22-0x00000000751A0000-0x0000000075950000-memory.dmp

    Filesize

    7.7MB

  • memory/2772-20-0x0000000005C60000-0x0000000005CFC000-memory.dmp

    Filesize

    624KB

  • memory/2772-12-0x00000000751AE000-0x00000000751AF000-memory.dmp

    Filesize

    4KB

  • memory/2772-17-0x0000000005A00000-0x0000000005A92000-memory.dmp

    Filesize

    584KB

  • memory/2772-23-0x0000000005EE0000-0x0000000005EF2000-memory.dmp

    Filesize

    72KB

  • memory/2772-24-0x0000000008350000-0x0000000008722000-memory.dmp

    Filesize

    3.8MB

  • memory/2772-16-0x0000000005FB0000-0x0000000006554000-memory.dmp

    Filesize

    5.6MB

  • memory/2772-58-0x00000000751A0000-0x0000000075950000-memory.dmp

    Filesize

    7.7MB

  • memory/2772-21-0x00000000751AE000-0x00000000751AF000-memory.dmp

    Filesize

    4KB

  • memory/3732-113-0x0000000005A30000-0x0000000005D84000-memory.dmp

    Filesize

    3.3MB

  • memory/3732-131-0x00000000062D0000-0x000000000631C000-memory.dmp

    Filesize

    304KB

  • memory/3732-133-0x0000000075A90000-0x0000000075ADC000-memory.dmp

    Filesize

    304KB

  • memory/4176-132-0x0000000075A90000-0x0000000075ADC000-memory.dmp

    Filesize

    304KB

  • memory/4176-146-0x0000000007BF0000-0x0000000007C93000-memory.dmp

    Filesize

    652KB

  • memory/4176-153-0x0000000007EF0000-0x0000000007F01000-memory.dmp

    Filesize

    68KB

  • memory/4176-154-0x0000000007F50000-0x0000000007F64000-memory.dmp

    Filesize

    80KB

  • memory/4200-54-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/4520-105-0x0000000005B90000-0x0000000005BA2000-memory.dmp

    Filesize

    72KB