Analysis
-
max time kernel
117s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 18:28
Static task
static1
Behavioral task
behavioral1
Sample
295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe
Resource
win10v2004-20241007-en
General
-
Target
295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe
-
Size
270KB
-
MD5
8e5677d73dc60dc3c21e36263354f840
-
SHA1
127cb5b81621dc3e33d770f93a4c8accaa37a292
-
SHA256
295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939b
-
SHA512
85d6769625dad507a5510f8a07148f23540c9f0bdd3b1895b82189370f43d90641ae7b399bf9a44f5482bc173d9ba374e700bbed13c7b90b2d74a5ba67929734
-
SSDEEP
3072:WdvzDqxs8ORikgogWfiuRXd3YmSffdTKXNXANewGBvskX1pWA/s8sdka:WFzDqa86hV6uRRqX1evPlwAEdka
Malware Config
Extracted
asyncrat
0.4.9G
corporation.warzonedns.com:9341
480-28105c055659
-
delay
0
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2796-37-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2796-36-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2796-35-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2796-32-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2796-30-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def -
Executes dropped EXE 1 IoCs
pid Process 1848 HiPatchService.exe -
Loads dropped DLL 1 IoCs
pid Process 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\HiPatch = "C:\\Users\\Admin\\AppData\\Roaming\\HiPatch\\HiPatchService.exe" 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1848 set thread context of 2796 1848 HiPatchService.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HiPatchService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1848 HiPatchService.exe 1848 HiPatchService.exe 2796 RegAsm.exe 2796 RegAsm.exe 2796 RegAsm.exe 2796 RegAsm.exe 2796 RegAsm.exe 2796 RegAsm.exe 2796 RegAsm.exe 2796 RegAsm.exe 2796 RegAsm.exe 2796 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1848 HiPatchService.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2112 wrote to memory of 1848 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 31 PID 2112 wrote to memory of 1848 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 31 PID 2112 wrote to memory of 1848 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 31 PID 2112 wrote to memory of 1848 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 31 PID 2112 wrote to memory of 1848 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 31 PID 2112 wrote to memory of 1848 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 31 PID 2112 wrote to memory of 1848 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 31 PID 2112 wrote to memory of 2600 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 32 PID 2112 wrote to memory of 2600 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 32 PID 2112 wrote to memory of 2600 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 32 PID 2112 wrote to memory of 2600 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 32 PID 2112 wrote to memory of 2600 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 32 PID 2112 wrote to memory of 2600 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 32 PID 2112 wrote to memory of 2600 2112 295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe 32 PID 1848 wrote to memory of 2756 1848 HiPatchService.exe 34 PID 1848 wrote to memory of 2756 1848 HiPatchService.exe 34 PID 1848 wrote to memory of 2756 1848 HiPatchService.exe 34 PID 1848 wrote to memory of 2756 1848 HiPatchService.exe 34 PID 1848 wrote to memory of 2756 1848 HiPatchService.exe 34 PID 1848 wrote to memory of 2756 1848 HiPatchService.exe 34 PID 1848 wrote to memory of 2756 1848 HiPatchService.exe 34 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35 PID 1848 wrote to memory of 2796 1848 HiPatchService.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe"C:\Users\Admin\AppData\Local\Temp\295e4452bc2d90c550ffd4ed35b88b0902528eff36122e37fb5449762a66939bN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.bat""2⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD50955cb4b691d44b37f8b6fad48a33b8e
SHA19dae759ae014cc124ab6eed7c8035788c124ae4a
SHA2569092dbb1ca1767d1966b7f79349dd95a802a68248251bf070c0f1d74d5681d71
SHA51208b868a028c1e8d29ed643416850df16f58d44668f9193b46bd3934965e5617a0a4015fc52815c5456023dbde01023450d295b76d936a936f26b602e764b0235
-
Filesize
270KB
MD50f4c575f9b023ad35e4cfd4a5f2653a8
SHA10b32b0fa8b3fd4f8711278d46c3f1b9170b6f563
SHA256ab022603a3ea1b87c61d07933d0c0325419b3ab1cc70cdcddebeae240109cf90
SHA512891c77b39b4f9b49fce1040cbebe563aafef48f1ddb1bca62f1d5abfe4326e0326fb68b2138d8e049c1ef2a9bc54c8aed351dcc9eb5d60aade8a39e006f61659