Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 00:43
Static task
static1
Behavioral task
behavioral1
Sample
bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe
Resource
win10v2004-20241007-en
General
-
Target
bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe
-
Size
271KB
-
MD5
5fc2787df146f4ea832f2ca787bc4550
-
SHA1
e2bb26b86e5701d87457bd908d6c7e2454eb6f86
-
SHA256
bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35
-
SHA512
b2601a0964b50d40fd527ccbfdad29f2fdfa84bd65d07a2d91409a3e53bc72724c26b3589a028faefc8c289b83aca058e7a4f0af7c04dee18a21deaf0bf51196
-
SSDEEP
3072:WdvzDqxs8ORikgogWfiuRXd3YmSffdTKXNXANewGBvskX1pWA/s8sdU:WFzDqa86hV6uRRqX1evPlwAEdU
Malware Config
Extracted
asyncrat
0.4.9G
corporation.warzonedns.com:9341
480-28105c055659
-
delay
0
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2664-37-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2664-36-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2664-35-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2664-32-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def behavioral1/memory/2664-30-0x0000000000400000-0x0000000000430000-memory.dmp disable_win_def -
Executes dropped EXE 1 IoCs
pid Process 1724 HiPatchService.exe -
Loads dropped DLL 1 IoCs
pid Process 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\HiPatch = "C:\\Users\\Admin\\AppData\\Roaming\\HiPatch\\HiPatchService.exe" bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1724 set thread context of 2664 1724 HiPatchService.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HiPatchService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1724 HiPatchService.exe 1724 HiPatchService.exe 1724 HiPatchService.exe 1724 HiPatchService.exe 2664 RegAsm.exe 2664 RegAsm.exe 2664 RegAsm.exe 2664 RegAsm.exe 2664 RegAsm.exe 2664 RegAsm.exe 2664 RegAsm.exe 2664 RegAsm.exe 2664 RegAsm.exe 2664 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1724 HiPatchService.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2912 wrote to memory of 1724 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 28 PID 2912 wrote to memory of 1724 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 28 PID 2912 wrote to memory of 1724 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 28 PID 2912 wrote to memory of 1724 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 28 PID 2912 wrote to memory of 1724 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 28 PID 2912 wrote to memory of 1724 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 28 PID 2912 wrote to memory of 1724 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 28 PID 2912 wrote to memory of 2384 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 29 PID 2912 wrote to memory of 2384 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 29 PID 2912 wrote to memory of 2384 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 29 PID 2912 wrote to memory of 2384 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 29 PID 2912 wrote to memory of 2384 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 29 PID 2912 wrote to memory of 2384 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 29 PID 2912 wrote to memory of 2384 2912 bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe 29 PID 1724 wrote to memory of 2588 1724 HiPatchService.exe 33 PID 1724 wrote to memory of 2588 1724 HiPatchService.exe 33 PID 1724 wrote to memory of 2588 1724 HiPatchService.exe 33 PID 1724 wrote to memory of 2588 1724 HiPatchService.exe 33 PID 1724 wrote to memory of 2588 1724 HiPatchService.exe 33 PID 1724 wrote to memory of 2588 1724 HiPatchService.exe 33 PID 1724 wrote to memory of 2588 1724 HiPatchService.exe 33 PID 1724 wrote to memory of 2624 1724 HiPatchService.exe 34 PID 1724 wrote to memory of 2624 1724 HiPatchService.exe 34 PID 1724 wrote to memory of 2624 1724 HiPatchService.exe 34 PID 1724 wrote to memory of 2624 1724 HiPatchService.exe 34 PID 1724 wrote to memory of 2624 1724 HiPatchService.exe 34 PID 1724 wrote to memory of 2624 1724 HiPatchService.exe 34 PID 1724 wrote to memory of 2624 1724 HiPatchService.exe 34 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35 PID 1724 wrote to memory of 2664 1724 HiPatchService.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe"C:\Users\Admin\AppData\Local\Temp\bec2caf44369e10717bc1024c82dbb07335141e0cf5e8761b88614323ebc6b35N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\HiPatch\HiPatchService.bat""2⤵
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD50955cb4b691d44b37f8b6fad48a33b8e
SHA19dae759ae014cc124ab6eed7c8035788c124ae4a
SHA2569092dbb1ca1767d1966b7f79349dd95a802a68248251bf070c0f1d74d5681d71
SHA51208b868a028c1e8d29ed643416850df16f58d44668f9193b46bd3934965e5617a0a4015fc52815c5456023dbde01023450d295b76d936a936f26b602e764b0235
-
Filesize
271KB
MD5f580fa4a820113e8007eaac01dfa71d1
SHA112bcbc39d517ef7441be2b2af916f0118f3a68c0
SHA256364ca900644f15f0359086bce056855184f68e6b63f9bce3e09c91fc566dc912
SHA512a067adadcb47b7ce1b01df100f3581fef5252735e60b5b907951bc67b79b6842aae9f9bdde3d07108adc75deebe194f1326a0d77cfa6c28340588d73743b1f78