Analysis
-
max time kernel
117s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 10:11
Static task
static1
Behavioral task
behavioral1
Sample
c242341ec919ff19dcd24e8dad99ade0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c242341ec919ff19dcd24e8dad99ade0N.exe
Resource
win10v2004-20240709-en
General
-
Target
c242341ec919ff19dcd24e8dad99ade0N.exe
-
Size
267KB
-
MD5
c242341ec919ff19dcd24e8dad99ade0
-
SHA1
a0d03a83432578fac1dac5a5eea1247ab63b4de0
-
SHA256
8e824dec1e3c6b378e05a6e9aa4b7b6e797020d07c149e5da31218f6abf907bc
-
SHA512
1968aab4d8e1a21375629325c2da9b3d48f1d09c1193c793624e4788ff714684b3fc0d15d57efe2b00c84ab4bd0e6399d4340096f3d3e7a8bb1d6dfd40f610f5
-
SSDEEP
3072:WdvzDqxs8ORikgogWfiuRXd3YmSffdTKXNXANewGBvskX1pWA/s8Dm:WFzDqa86hV6uRRqX1evPlwAEQm
Malware Config
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2660-31-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2660-36-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2660-35-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2660-34-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2660-29-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def -
Executes dropped EXE 1 IoCs
pid Process 2308 HiPatchService.exe -
Loads dropped DLL 1 IoCs
pid Process 2084 c242341ec919ff19dcd24e8dad99ade0N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows\CurrentVersion\Run\HiPatch = "C:\\Users\\Admin\\AppData\\Roaming\\HiPatch\\HiPatchService.exe" c242341ec919ff19dcd24e8dad99ade0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2308 set thread context of 2660 2308 HiPatchService.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2308 HiPatchService.exe 2308 HiPatchService.exe 2660 RegAsm.exe 2660 RegAsm.exe 2660 RegAsm.exe 2660 RegAsm.exe 2660 RegAsm.exe 2660 RegAsm.exe 2660 RegAsm.exe 2660 RegAsm.exe 2660 RegAsm.exe 2660 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2308 HiPatchService.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2308 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 29 PID 2084 wrote to memory of 2308 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 29 PID 2084 wrote to memory of 2308 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 29 PID 2084 wrote to memory of 2308 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 29 PID 2084 wrote to memory of 2308 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 29 PID 2084 wrote to memory of 2308 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 29 PID 2084 wrote to memory of 2308 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 29 PID 2084 wrote to memory of 2472 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 30 PID 2084 wrote to memory of 2472 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 30 PID 2084 wrote to memory of 2472 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 30 PID 2084 wrote to memory of 2472 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 30 PID 2084 wrote to memory of 2472 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 30 PID 2084 wrote to memory of 2472 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 30 PID 2084 wrote to memory of 2472 2084 c242341ec919ff19dcd24e8dad99ade0N.exe 30 PID 2308 wrote to memory of 2664 2308 HiPatchService.exe 32 PID 2308 wrote to memory of 2664 2308 HiPatchService.exe 32 PID 2308 wrote to memory of 2664 2308 HiPatchService.exe 32 PID 2308 wrote to memory of 2664 2308 HiPatchService.exe 32 PID 2308 wrote to memory of 2664 2308 HiPatchService.exe 32 PID 2308 wrote to memory of 2664 2308 HiPatchService.exe 32 PID 2308 wrote to memory of 2664 2308 HiPatchService.exe 32 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33 PID 2308 wrote to memory of 2660 2308 HiPatchService.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c242341ec919ff19dcd24e8dad99ade0N.exe"C:\Users\Admin\AppData\Local\Temp\c242341ec919ff19dcd24e8dad99ade0N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.bat""2⤵PID:2472
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD50955cb4b691d44b37f8b6fad48a33b8e
SHA19dae759ae014cc124ab6eed7c8035788c124ae4a
SHA2569092dbb1ca1767d1966b7f79349dd95a802a68248251bf070c0f1d74d5681d71
SHA51208b868a028c1e8d29ed643416850df16f58d44668f9193b46bd3934965e5617a0a4015fc52815c5456023dbde01023450d295b76d936a936f26b602e764b0235
-
Filesize
267KB
MD5db7d61007bf9b4ee9fb41839a9f17239
SHA11fd93f0176184336ea2e35927f3c5e08efa9644e
SHA2560a8bf62d51518eda3bc3ceeac75c207c1b7152c4ab4f8c03fc33a597ebbc82a4
SHA51299f4ef9b20368eae6d25dedd9d32b7b613fb504501fc11cfdd56ad6907f9d9143c8a8e4ae4abf51557d7dd6643338f173ec2546e6dc44f19b7b5f367d99071c3