Analysis
-
max time kernel
524s -
max time network
533s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2024 11:21
Static task
static1
Behavioral task
behavioral1
Sample
EXM_Premium_Tweaks_Updated.bat
Resource
win10-20231215-en
General
-
Target
EXM_Premium_Tweaks_Updated.bat
-
Size
671KB
-
MD5
ddf58a74066626c7fee766bc37098b43
-
SHA1
03ccb5c9bf270f2b7ad1e0b92419e1b7609aebdf
-
SHA256
1fe528ffd9622a7ad3c6a7d343db9d4a8f89d948f91f2d685795f3a0c2370352
-
SHA512
1943956adc080c3a0529471997f2ed54fd796ad793ce431760577df8ca17e6b293846a312106c7c39e68e8aa4f3986f653436e67a6de0246ff59cca164c98a09
-
SSDEEP
3072:aDGzQbmbkAqA2xH7VkKEn14IZVvisLur+K3:aDGiVNEn14IZVvisL43
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4736 powershell.exe 4736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4736 powershell.exe Token: SeIncreaseQuotaPrivilege 4488 WMIC.exe Token: SeSecurityPrivilege 4488 WMIC.exe Token: SeTakeOwnershipPrivilege 4488 WMIC.exe Token: SeLoadDriverPrivilege 4488 WMIC.exe Token: SeSystemProfilePrivilege 4488 WMIC.exe Token: SeSystemtimePrivilege 4488 WMIC.exe Token: SeProfSingleProcessPrivilege 4488 WMIC.exe Token: SeIncBasePriorityPrivilege 4488 WMIC.exe Token: SeCreatePagefilePrivilege 4488 WMIC.exe Token: SeBackupPrivilege 4488 WMIC.exe Token: SeRestorePrivilege 4488 WMIC.exe Token: SeShutdownPrivilege 4488 WMIC.exe Token: SeDebugPrivilege 4488 WMIC.exe Token: SeSystemEnvironmentPrivilege 4488 WMIC.exe Token: SeRemoteShutdownPrivilege 4488 WMIC.exe Token: SeUndockPrivilege 4488 WMIC.exe Token: SeManageVolumePrivilege 4488 WMIC.exe Token: 33 4488 WMIC.exe Token: 34 4488 WMIC.exe Token: 35 4488 WMIC.exe Token: 36 4488 WMIC.exe Token: SeIncreaseQuotaPrivilege 4488 WMIC.exe Token: SeSecurityPrivilege 4488 WMIC.exe Token: SeTakeOwnershipPrivilege 4488 WMIC.exe Token: SeLoadDriverPrivilege 4488 WMIC.exe Token: SeSystemProfilePrivilege 4488 WMIC.exe Token: SeSystemtimePrivilege 4488 WMIC.exe Token: SeProfSingleProcessPrivilege 4488 WMIC.exe Token: SeIncBasePriorityPrivilege 4488 WMIC.exe Token: SeCreatePagefilePrivilege 4488 WMIC.exe Token: SeBackupPrivilege 4488 WMIC.exe Token: SeRestorePrivilege 4488 WMIC.exe Token: SeShutdownPrivilege 4488 WMIC.exe Token: SeDebugPrivilege 4488 WMIC.exe Token: SeSystemEnvironmentPrivilege 4488 WMIC.exe Token: SeRemoteShutdownPrivilege 4488 WMIC.exe Token: SeUndockPrivilege 4488 WMIC.exe Token: SeManageVolumePrivilege 4488 WMIC.exe Token: 33 4488 WMIC.exe Token: 34 4488 WMIC.exe Token: 35 4488 WMIC.exe Token: 36 4488 WMIC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1512 wrote to memory of 860 1512 cmd.exe 41 PID 1512 wrote to memory of 860 1512 cmd.exe 41 PID 1512 wrote to memory of 852 1512 cmd.exe 47 PID 1512 wrote to memory of 852 1512 cmd.exe 47 PID 1512 wrote to memory of 436 1512 cmd.exe 52 PID 1512 wrote to memory of 436 1512 cmd.exe 52 PID 1512 wrote to memory of 4736 1512 cmd.exe 51 PID 1512 wrote to memory of 4736 1512 cmd.exe 51 PID 1512 wrote to memory of 3652 1512 cmd.exe 97 PID 1512 wrote to memory of 3652 1512 cmd.exe 97 PID 1512 wrote to memory of 4708 1512 cmd.exe 98 PID 1512 wrote to memory of 4708 1512 cmd.exe 98 PID 1512 wrote to memory of 2804 1512 cmd.exe 101 PID 1512 wrote to memory of 2804 1512 cmd.exe 101 PID 2804 wrote to memory of 4488 2804 cmd.exe 100 PID 2804 wrote to memory of 4488 2804 cmd.exe 100 PID 2804 wrote to memory of 1908 2804 cmd.exe 99 PID 2804 wrote to memory of 1908 2804 cmd.exe 99 PID 1512 wrote to memory of 1900 1512 cmd.exe 103 PID 1512 wrote to memory of 1900 1512 cmd.exe 103
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaks_Updated.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f2⤵PID:860
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f2⤵PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f2⤵PID:436
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f2⤵
- UAC bypass
PID:3652
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f2⤵PID:4708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"2⤵
- Suspicious use of WriteProcessMemory
PID:2804
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:1900
-
-
C:\Windows\system32\findstr.exefindstr "S-"1⤵PID:1908
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82