Analysis
-
max time kernel
116s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 03:01
Static task
static1
Behavioral task
behavioral1
Sample
6b4f89fbf1279dceeead559f678d68c0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6b4f89fbf1279dceeead559f678d68c0N.exe
Resource
win10v2004-20240709-en
General
-
Target
6b4f89fbf1279dceeead559f678d68c0N.exe
-
Size
266KB
-
MD5
6b4f89fbf1279dceeead559f678d68c0
-
SHA1
e87fea96d79a173387899646256e8a4054a82571
-
SHA256
336fae3f009b86bac7ab40db44ea36cb624c68f6edafcc5fe9d07f2f9d4ef9d9
-
SHA512
4541d72623e19ca1800c5f92ea34dd4ef0edb7a6dc7787f8314e45420ffff10a0d945fa3f8e54cf900686780ab9dda662a978326633c0e53f5e83e85446bae7d
-
SSDEEP
3072:WdvzDqxs8ORikgogWfiuRXd3YmSffdTKXNXANewGBvskX1pWA/s2:WFzDqa86hV6uRRqX1evPlwAE2
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/3604-28-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation 6b4f89fbf1279dceeead559f678d68c0N.exe -
Executes dropped EXE 1 IoCs
pid Process 3164 HiPatchService.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HiPatch = "C:\\Users\\Admin\\AppData\\Roaming\\HiPatch\\HiPatchService.exe" 6b4f89fbf1279dceeead559f678d68c0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3164 set thread context of 3604 3164 HiPatchService.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3148 timeout.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3164 HiPatchService.exe 3164 HiPatchService.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe 3604 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3164 HiPatchService.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 412 wrote to memory of 3164 412 6b4f89fbf1279dceeead559f678d68c0N.exe 86 PID 412 wrote to memory of 3164 412 6b4f89fbf1279dceeead559f678d68c0N.exe 86 PID 412 wrote to memory of 3164 412 6b4f89fbf1279dceeead559f678d68c0N.exe 86 PID 412 wrote to memory of 4264 412 6b4f89fbf1279dceeead559f678d68c0N.exe 87 PID 412 wrote to memory of 4264 412 6b4f89fbf1279dceeead559f678d68c0N.exe 87 PID 412 wrote to memory of 4264 412 6b4f89fbf1279dceeead559f678d68c0N.exe 87 PID 4264 wrote to memory of 3148 4264 cmd.exe 89 PID 4264 wrote to memory of 3148 4264 cmd.exe 89 PID 4264 wrote to memory of 3148 4264 cmd.exe 89 PID 3164 wrote to memory of 1920 3164 HiPatchService.exe 90 PID 3164 wrote to memory of 1920 3164 HiPatchService.exe 90 PID 3164 wrote to memory of 1920 3164 HiPatchService.exe 90 PID 3164 wrote to memory of 3604 3164 HiPatchService.exe 91 PID 3164 wrote to memory of 3604 3164 HiPatchService.exe 91 PID 3164 wrote to memory of 3604 3164 HiPatchService.exe 91 PID 3164 wrote to memory of 3604 3164 HiPatchService.exe 91 PID 3164 wrote to memory of 3604 3164 HiPatchService.exe 91 PID 3164 wrote to memory of 3604 3164 HiPatchService.exe 91 PID 3164 wrote to memory of 3604 3164 HiPatchService.exe 91 PID 3164 wrote to memory of 3604 3164 HiPatchService.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b4f89fbf1279dceeead559f678d68c0N.exe"C:\Users\Admin\AppData\Local\Temp\6b4f89fbf1279dceeead559f678d68c0N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1920
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1803⤵
- Delays execution with timeout.exe
PID:3148
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD50955cb4b691d44b37f8b6fad48a33b8e
SHA19dae759ae014cc124ab6eed7c8035788c124ae4a
SHA2569092dbb1ca1767d1966b7f79349dd95a802a68248251bf070c0f1d74d5681d71
SHA51208b868a028c1e8d29ed643416850df16f58d44668f9193b46bd3934965e5617a0a4015fc52815c5456023dbde01023450d295b76d936a936f26b602e764b0235
-
Filesize
266KB
MD5df413a5e5975dc2a6f791a353b0d9d95
SHA128cec98fb0383d1240d911c0b79b15498e282632
SHA2560a68253d76755c5d92930e78954b70260ff89b393565f15ca56b5abfe8935b1e
SHA5120a2ebf454a01ddd8084146757c66b54a7083da14dab4b39aa0ec74b0abc3969894edf4fd5cf554f643d1ec2c7803614733830442ad7f2a9864cfa1beb981fd89