Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 15:03
Static task
static1
Behavioral task
behavioral1
Sample
13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe
Resource
win10v2004-20241007-en
General
-
Target
13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe
-
Size
270KB
-
MD5
0a958bb39869927c550fdb18b845c220
-
SHA1
080f14375eaaed153b5794d3c58930732d2164bb
-
SHA256
13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743
-
SHA512
b500e7d72aabbecf0a145ffece61bd6ffff19653c00e603e699c477a7c8d7c21b73c5992adfbfd10a31c7b61d0ce5084b59d65bfbea1db9ef87360d90c79f329
-
SSDEEP
3072:WdvzDqxs8ORikgogWfiuRXd3YmSffdTKXNXANewGBvskX1pWA/s8sdI:WFzDqa86hV6uRRqX1evPlwAEdI
Malware Config
Extracted
asyncrat
0.4.9G
corporation.warzonedns.com:9341
480-28105c055659
-
delay
0
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/2204-30-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe -
Executes dropped EXE 1 IoCs
pid Process 2876 HiPatchService.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HiPatch = "C:\\Users\\Admin\\AppData\\Roaming\\HiPatch\\HiPatchService.exe" 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2876 set thread context of 2204 2876 HiPatchService.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HiPatchService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2804 timeout.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2876 HiPatchService.exe 2876 HiPatchService.exe 2876 HiPatchService.exe 2876 HiPatchService.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 HiPatchService.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2876 2940 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe 85 PID 2940 wrote to memory of 2876 2940 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe 85 PID 2940 wrote to memory of 2876 2940 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe 85 PID 2940 wrote to memory of 1196 2940 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe 86 PID 2940 wrote to memory of 1196 2940 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe 86 PID 2940 wrote to memory of 1196 2940 13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe 86 PID 1196 wrote to memory of 2804 1196 cmd.exe 88 PID 1196 wrote to memory of 2804 1196 cmd.exe 88 PID 1196 wrote to memory of 2804 1196 cmd.exe 88 PID 2876 wrote to memory of 1940 2876 HiPatchService.exe 91 PID 2876 wrote to memory of 1940 2876 HiPatchService.exe 91 PID 2876 wrote to memory of 1940 2876 HiPatchService.exe 91 PID 2876 wrote to memory of 4400 2876 HiPatchService.exe 92 PID 2876 wrote to memory of 4400 2876 HiPatchService.exe 92 PID 2876 wrote to memory of 4400 2876 HiPatchService.exe 92 PID 2876 wrote to memory of 2204 2876 HiPatchService.exe 93 PID 2876 wrote to memory of 2204 2876 HiPatchService.exe 93 PID 2876 wrote to memory of 2204 2876 HiPatchService.exe 93 PID 2876 wrote to memory of 2204 2876 HiPatchService.exe 93 PID 2876 wrote to memory of 2204 2876 HiPatchService.exe 93 PID 2876 wrote to memory of 2204 2876 HiPatchService.exe 93 PID 2876 wrote to memory of 2204 2876 HiPatchService.exe 93 PID 2876 wrote to memory of 2204 2876 HiPatchService.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe"C:\Users\Admin\AppData\Local\Temp\13c1a8461adcef928a0ce6335a6cd31f04d0346ac21f799164a6ec9b855ad743N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2204
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1803⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2804
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD50955cb4b691d44b37f8b6fad48a33b8e
SHA19dae759ae014cc124ab6eed7c8035788c124ae4a
SHA2569092dbb1ca1767d1966b7f79349dd95a802a68248251bf070c0f1d74d5681d71
SHA51208b868a028c1e8d29ed643416850df16f58d44668f9193b46bd3934965e5617a0a4015fc52815c5456023dbde01023450d295b76d936a936f26b602e764b0235
-
Filesize
271KB
MD5d1ad4f408b15ad1c7c613721e0164576
SHA1fd51940242430637e7d002ee91cbc00867138266
SHA256e8b104e38db0e1099f3a7aa32b51229827b98d4cf1ef5f3d0c32f0137b65333c
SHA512281bf3623ef08dcd789a6f3662be6f67e85eb3e8beea3a23d03eb8251a955332b83f5a8f54893650f648c7678919a47844baa890daf1e01c23758c8a89a44d4a