Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 19:17
Static task
static1
Behavioral task
behavioral1
Sample
baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe
Resource
win10v2004-20241007-en
General
-
Target
baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe
-
Size
270KB
-
MD5
1d80b76f8fca7f780584cc66433ab876
-
SHA1
2e16c2d86211f34cce8602e2ca0dc393f005c607
-
SHA256
baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a
-
SHA512
3db38d82993ce8a0566ef6f92fc631dc892a6c21ff2cd1929812c830baa8202882c9fa83b7181ef5199820418c22cf46174c714b0b9d4cbf1d5940352db68b27
-
SSDEEP
3072:WdvzDqxs8ORikgogWfiuRXd3YmSffdTKXNXANewGBvskX1pWA/s8sd+:WFzDqa86hV6uRRqX1evPlwAEd+
Malware Config
Extracted
asyncrat
0.4.9G
corporation.warzonedns.com:9341
480-28105c055659
-
delay
0
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/4692-29-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe -
Executes dropped EXE 1 IoCs
pid Process 1076 HiPatchService.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HiPatch = "C:\\Users\\Admin\\AppData\\Roaming\\HiPatch\\HiPatchService.exe" baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1076 set thread context of 4692 1076 HiPatchService.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HiPatchService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4908 timeout.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1076 HiPatchService.exe 1076 HiPatchService.exe 1076 HiPatchService.exe 1076 HiPatchService.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe 4692 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1076 HiPatchService.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4796 wrote to memory of 1076 4796 baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe 93 PID 4796 wrote to memory of 1076 4796 baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe 93 PID 4796 wrote to memory of 1076 4796 baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe 93 PID 4796 wrote to memory of 1468 4796 baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe 94 PID 4796 wrote to memory of 1468 4796 baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe 94 PID 4796 wrote to memory of 1468 4796 baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe 94 PID 1468 wrote to memory of 4908 1468 cmd.exe 96 PID 1468 wrote to memory of 4908 1468 cmd.exe 96 PID 1468 wrote to memory of 4908 1468 cmd.exe 96 PID 1076 wrote to memory of 2052 1076 HiPatchService.exe 101 PID 1076 wrote to memory of 2052 1076 HiPatchService.exe 101 PID 1076 wrote to memory of 2052 1076 HiPatchService.exe 101 PID 1076 wrote to memory of 1412 1076 HiPatchService.exe 102 PID 1076 wrote to memory of 1412 1076 HiPatchService.exe 102 PID 1076 wrote to memory of 1412 1076 HiPatchService.exe 102 PID 1076 wrote to memory of 4692 1076 HiPatchService.exe 103 PID 1076 wrote to memory of 4692 1076 HiPatchService.exe 103 PID 1076 wrote to memory of 4692 1076 HiPatchService.exe 103 PID 1076 wrote to memory of 4692 1076 HiPatchService.exe 103 PID 1076 wrote to memory of 4692 1076 HiPatchService.exe 103 PID 1076 wrote to memory of 4692 1076 HiPatchService.exe 103 PID 1076 wrote to memory of 4692 1076 HiPatchService.exe 103 PID 1076 wrote to memory of 4692 1076 HiPatchService.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe"C:\Users\Admin\AppData\Local\Temp\baf667160ac12440052daaea937cda4a7a341c5a50a6aa197182ee0419cb871a.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2052
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1412
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1803⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4908
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD50955cb4b691d44b37f8b6fad48a33b8e
SHA19dae759ae014cc124ab6eed7c8035788c124ae4a
SHA2569092dbb1ca1767d1966b7f79349dd95a802a68248251bf070c0f1d74d5681d71
SHA51208b868a028c1e8d29ed643416850df16f58d44668f9193b46bd3934965e5617a0a4015fc52815c5456023dbde01023450d295b76d936a936f26b602e764b0235
-
Filesize
270KB
MD503c163ba8b29dfdbd5736c83a5ac7bb5
SHA1f1d58c2b2808ec455bb11949b1e3751231288e74
SHA256c18e34f0728ee4ac83bf39b4d94f0c2fd9bdd767be467eb3c22592b517fba327
SHA512f1344fed63f10dd22e700481660d03688ad349d426f117c652ed5c663f6df9e69073b23e739c47ebdda90f9200657db119ba59f971b60acbee86d18cb6cf90bb