Analysis
-
max time kernel
1375s -
max time network
1385s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
27-01-2024 11:21
Static task
static1
Behavioral task
behavioral1
Sample
EXM_Premium_Tweaks_Updated.bat
Resource
win10-20231215-en
General
-
Target
EXM_Premium_Tweaks_Updated.bat
-
Size
671KB
-
MD5
ddf58a74066626c7fee766bc37098b43
-
SHA1
03ccb5c9bf270f2b7ad1e0b92419e1b7609aebdf
-
SHA256
1fe528ffd9622a7ad3c6a7d343db9d4a8f89d948f91f2d685795f3a0c2370352
-
SHA512
1943956adc080c3a0529471997f2ed54fd796ad793ce431760577df8ca17e6b293846a312106c7c39e68e8aa4f3986f653436e67a6de0246ff59cca164c98a09
-
SSDEEP
3072:aDGzQbmbkAqA2xH7VkKEn14IZVvisLur+K3:aDGiVNEn14IZVvisL43
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1680 powershell.exe 1680 powershell.exe 1680 powershell.exe 428 powershell.exe 428 powershell.exe 428 powershell.exe 4436 powershell.exe 4436 powershell.exe 4436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1680 powershell.exe Token: SeIncreaseQuotaPrivilege 1720 WMIC.exe Token: SeSecurityPrivilege 1720 WMIC.exe Token: SeTakeOwnershipPrivilege 1720 WMIC.exe Token: SeLoadDriverPrivilege 1720 WMIC.exe Token: SeSystemProfilePrivilege 1720 WMIC.exe Token: SeSystemtimePrivilege 1720 WMIC.exe Token: SeProfSingleProcessPrivilege 1720 WMIC.exe Token: SeIncBasePriorityPrivilege 1720 WMIC.exe Token: SeCreatePagefilePrivilege 1720 WMIC.exe Token: SeBackupPrivilege 1720 WMIC.exe Token: SeRestorePrivilege 1720 WMIC.exe Token: SeShutdownPrivilege 1720 WMIC.exe Token: SeDebugPrivilege 1720 WMIC.exe Token: SeSystemEnvironmentPrivilege 1720 WMIC.exe Token: SeRemoteShutdownPrivilege 1720 WMIC.exe Token: SeUndockPrivilege 1720 WMIC.exe Token: SeManageVolumePrivilege 1720 WMIC.exe Token: 33 1720 WMIC.exe Token: 34 1720 WMIC.exe Token: 35 1720 WMIC.exe Token: 36 1720 WMIC.exe Token: SeIncreaseQuotaPrivilege 1720 WMIC.exe Token: SeSecurityPrivilege 1720 WMIC.exe Token: SeTakeOwnershipPrivilege 1720 WMIC.exe Token: SeLoadDriverPrivilege 1720 WMIC.exe Token: SeSystemProfilePrivilege 1720 WMIC.exe Token: SeSystemtimePrivilege 1720 WMIC.exe Token: SeProfSingleProcessPrivilege 1720 WMIC.exe Token: SeIncBasePriorityPrivilege 1720 WMIC.exe Token: SeCreatePagefilePrivilege 1720 WMIC.exe Token: SeBackupPrivilege 1720 WMIC.exe Token: SeRestorePrivilege 1720 WMIC.exe Token: SeShutdownPrivilege 1720 WMIC.exe Token: SeDebugPrivilege 1720 WMIC.exe Token: SeSystemEnvironmentPrivilege 1720 WMIC.exe Token: SeRemoteShutdownPrivilege 1720 WMIC.exe Token: SeUndockPrivilege 1720 WMIC.exe Token: SeManageVolumePrivilege 1720 WMIC.exe Token: 33 1720 WMIC.exe Token: 34 1720 WMIC.exe Token: 35 1720 WMIC.exe Token: 36 1720 WMIC.exe Token: SeDebugPrivilege 428 powershell.exe Token: SeDebugPrivilege 4436 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 508 wrote to memory of 4744 508 cmd.exe 74 PID 508 wrote to memory of 4744 508 cmd.exe 74 PID 508 wrote to memory of 1364 508 cmd.exe 75 PID 508 wrote to memory of 1364 508 cmd.exe 75 PID 508 wrote to memory of 4196 508 cmd.exe 76 PID 508 wrote to memory of 4196 508 cmd.exe 76 PID 508 wrote to memory of 1680 508 cmd.exe 77 PID 508 wrote to memory of 1680 508 cmd.exe 77 PID 508 wrote to memory of 1796 508 cmd.exe 80 PID 508 wrote to memory of 1796 508 cmd.exe 80 PID 508 wrote to memory of 1616 508 cmd.exe 81 PID 508 wrote to memory of 1616 508 cmd.exe 81 PID 508 wrote to memory of 4984 508 cmd.exe 84 PID 508 wrote to memory of 4984 508 cmd.exe 84 PID 4984 wrote to memory of 1720 4984 cmd.exe 83 PID 4984 wrote to memory of 1720 4984 cmd.exe 83 PID 4984 wrote to memory of 5024 4984 cmd.exe 82 PID 4984 wrote to memory of 5024 4984 cmd.exe 82 PID 508 wrote to memory of 5064 508 cmd.exe 85 PID 508 wrote to memory of 5064 508 cmd.exe 85 PID 508 wrote to memory of 3432 508 cmd.exe 86 PID 508 wrote to memory of 3432 508 cmd.exe 86 PID 508 wrote to memory of 428 508 cmd.exe 87 PID 508 wrote to memory of 428 508 cmd.exe 87 PID 508 wrote to memory of 4436 508 cmd.exe 88 PID 508 wrote to memory of 4436 508 cmd.exe 88 PID 508 wrote to memory of 3496 508 cmd.exe 89 PID 508 wrote to memory of 3496 508 cmd.exe 89
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaks_Updated.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f2⤵PID:4744
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f2⤵PID:1364
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f2⤵PID:4196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f2⤵
- UAC bypass
PID:1796
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f2⤵PID:1616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"2⤵
- Suspicious use of WriteProcessMemory
PID:4984
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:5064
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:3432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\nvidiaProfileInspector.zip' -DestinationPath 'C:\Exm\NvidiaProfileInspector\'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3496
-
-
C:\Windows\system32\findstr.exefindstr "S-"1⤵PID:5024
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD517286868c0a043ae5d2ff5798b6a3163
SHA1b83b23cd57c7fb2c937f5bc18aeb7ddc955b5401
SHA25640321e18ed0b9eb7e3bc937d3e207ea2039ff45267483ddb4a51f7974475dac6
SHA512e15c11982c0569a389a7dbd0889edd1ef9a8ffb21c0e8ffadebc10e1353f4485524b18ca8e041c66c98d05fb984544da122755e6c2a25728453aeaf4175bdee1
-
Filesize
1KB
MD5b09f72312b303f3808a415e2fbfbf9a4
SHA1ba89e11654cfa48428abf0b342e5f57460caecee
SHA25673ad66bca4e7fb9e1ed4e38067e00fb0ccc1a59e12eccc7115fce6f5fc2b54fa
SHA512854e98b0bcf79521a3d85356f4ab5bf4e48220b68657a764b76d2331d4fc67f7af7159f040a1e600d956fb98421e5a39eafbfff2436015d1770c0664cbea0fd4
-
Filesize
1KB
MD5c4c811a3a69bb15e0c260a9b7c589c00
SHA1423da6848a77f1e30b4db95589678a54484c4b99
SHA2561f989676a9e341c14dd490964fa9b2f44ea140a1ddb0209d6bd887d902cc41fd
SHA512dbb085d5efc0a5e48349f007ac6ace8727d763461b47868618fd3d138d2c235caa2c8cce661da37e2675cab3e7e8aed3e381ed323133fcfe23e478d021eaceb8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a