Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 17:11
Static task
static1
Behavioral task
behavioral1
Sample
PreSetup1 X.bat
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
PreSetup1 X.bat
Resource
win10v2004-20240412-en
General
-
Target
PreSetup1 X.bat
-
Size
151KB
-
MD5
a350842eabbf511f2027408c5b0ba9a6
-
SHA1
d41988348a107fb87ddac10cf542434b42f482ac
-
SHA256
23adebb00fb61ee4f08cf0bb32ca411e3ac3e11963b5651410a3945a1dc48139
-
SHA512
c2c9d2059f0a284ab5ea55f80564f45415a1025da9b5ac2f8a541babaed81bc3d870e7110c5808733538031d12807e34e37750e363d129cf6344659d271bb081
-
SSDEEP
768:+hs33O6od10EkOGDlsfK2Jd7hP3AveP1PAXiAIO1WuWDIkWZI7S4W4Kzz+xKY6zG:LYpOwR
Malware Config
Signatures
-
Registers new Print Monitor 2 TTPs 13 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\IPP reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint\OfflinePorts reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon\Ports reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Microsoft Shared Fax Monitor reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\USB Monitor reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Ports reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Local Port reg.exe -
Maps connected drives based on registry 3 TTPs 12 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\NextInstance reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\Count reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\Count reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\NextInstance reg.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4788 timeout.exe 4108 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 456 powershell.exe 456 powershell.exe 456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 456 powershell.exe Token: SeShutdownPrivilege 4444 powercfg.exe Token: SeCreatePagefilePrivilege 4444 powercfg.exe Token: SeShutdownPrivilege 4444 powercfg.exe Token: SeCreatePagefilePrivilege 4444 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 228 wrote to memory of 4788 228 cmd.exe 90 PID 228 wrote to memory of 4788 228 cmd.exe 90 PID 228 wrote to memory of 4108 228 cmd.exe 95 PID 228 wrote to memory of 4108 228 cmd.exe 95 PID 228 wrote to memory of 960 228 cmd.exe 100 PID 228 wrote to memory of 960 228 cmd.exe 100 PID 228 wrote to memory of 2880 228 cmd.exe 101 PID 228 wrote to memory of 2880 228 cmd.exe 101 PID 228 wrote to memory of 4016 228 cmd.exe 102 PID 228 wrote to memory of 4016 228 cmd.exe 102 PID 228 wrote to memory of 4972 228 cmd.exe 103 PID 228 wrote to memory of 4972 228 cmd.exe 103 PID 228 wrote to memory of 1672 228 cmd.exe 104 PID 228 wrote to memory of 1672 228 cmd.exe 104 PID 228 wrote to memory of 4564 228 cmd.exe 105 PID 228 wrote to memory of 4564 228 cmd.exe 105 PID 228 wrote to memory of 4160 228 cmd.exe 106 PID 228 wrote to memory of 4160 228 cmd.exe 106 PID 228 wrote to memory of 2600 228 cmd.exe 107 PID 228 wrote to memory of 2600 228 cmd.exe 107 PID 228 wrote to memory of 736 228 cmd.exe 108 PID 228 wrote to memory of 736 228 cmd.exe 108 PID 228 wrote to memory of 1212 228 cmd.exe 109 PID 228 wrote to memory of 1212 228 cmd.exe 109 PID 228 wrote to memory of 3152 228 cmd.exe 110 PID 228 wrote to memory of 3152 228 cmd.exe 110 PID 228 wrote to memory of 1064 228 cmd.exe 111 PID 228 wrote to memory of 1064 228 cmd.exe 111 PID 228 wrote to memory of 544 228 cmd.exe 112 PID 228 wrote to memory of 544 228 cmd.exe 112 PID 228 wrote to memory of 3616 228 cmd.exe 113 PID 228 wrote to memory of 3616 228 cmd.exe 113 PID 228 wrote to memory of 2688 228 cmd.exe 114 PID 228 wrote to memory of 2688 228 cmd.exe 114 PID 228 wrote to memory of 3068 228 cmd.exe 115 PID 228 wrote to memory of 3068 228 cmd.exe 115 PID 228 wrote to memory of 2992 228 cmd.exe 116 PID 228 wrote to memory of 2992 228 cmd.exe 116 PID 228 wrote to memory of 456 228 cmd.exe 117 PID 228 wrote to memory of 456 228 cmd.exe 117 PID 228 wrote to memory of 4444 228 cmd.exe 118 PID 228 wrote to memory of 4444 228 cmd.exe 118 PID 228 wrote to memory of 5092 228 cmd.exe 119 PID 228 wrote to memory of 5092 228 cmd.exe 119 PID 228 wrote to memory of 2240 228 cmd.exe 120 PID 228 wrote to memory of 2240 228 cmd.exe 120 PID 228 wrote to memory of 4976 228 cmd.exe 121 PID 228 wrote to memory of 4976 228 cmd.exe 121 PID 228 wrote to memory of 1252 228 cmd.exe 122 PID 228 wrote to memory of 1252 228 cmd.exe 122 PID 228 wrote to memory of 3792 228 cmd.exe 123 PID 228 wrote to memory of 3792 228 cmd.exe 123 PID 228 wrote to memory of 3776 228 cmd.exe 124 PID 228 wrote to memory of 3776 228 cmd.exe 124 PID 228 wrote to memory of 2972 228 cmd.exe 125 PID 228 wrote to memory of 2972 228 cmd.exe 125 PID 228 wrote to memory of 3824 228 cmd.exe 126 PID 228 wrote to memory of 3824 228 cmd.exe 126 PID 228 wrote to memory of 3332 228 cmd.exe 127 PID 228 wrote to memory of 3332 228 cmd.exe 127 PID 228 wrote to memory of 1244 228 cmd.exe 128 PID 228 wrote to memory of 1244 228 cmd.exe 128 PID 228 wrote to memory of 1316 228 cmd.exe 129 PID 228 wrote to memory of 1316 228 cmd.exe 129
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PreSetup1 X.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\timeout.exetimeout 52⤵
- Delays execution with timeout.exe
PID:4788
-
-
C:\Windows\system32\timeout.exetimeout 22⤵
- Delays execution with timeout.exe
PID:4108
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "Win32PrioritySeparation" /t REG_DWORD /d "38" /f2⤵PID:960
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc" /v "DependOnService" /t REG_MULTI_SZ /d "NSI\0RpcSs\0TcpIp" /f2⤵PID:2880
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\HotStart" /f2⤵PID:4016
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Sidebar" /f2⤵PID:4972
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Telephony" /f2⤵PID:1672
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Screensavers" /f2⤵PID:4564
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Printers" /f2⤵PID:4160
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Control\Print" /f2⤵
- Registers new Print Monitor
PID:2600
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet002\Control\Print" /f2⤵PID:736
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettings" /t REG_DWORD /d "1" /f2⤵PID:1212
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverride" /t REG_DWORD /d "3" /f2⤵PID:3152
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverrideMask" /t REG_DWORD /d "3" /f2⤵PID:1064
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "EnableCfg" /t REG_DWORD /d "0" /f2⤵PID:544
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DisableExceptionChainValidation" /t REG_DWORD /d "1" /f2⤵PID:3616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "KernelSEHOPEnabled" /t REG_DWORD /d "0" /f2⤵PID:2688
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DisableTsx" /t REG_DWORD /d "1" /f2⤵PID:3068
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager" /v "ProtectionMode" /t REG_DWORD /d "0" /f2⤵PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell set-ProcessMitigation -System -Disable DEP, StrictHandle, SEHOP2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\system32\powercfg.exepowercfg -h off2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection\CameraAlternate\ShowPicturesOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f2⤵PID:5092
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection\StorageOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f2⤵PID:2240
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\UserChosenExecuteHandlers\CameraAlternate\ShowPicturesOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f2⤵PID:4976
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\UserChosenExecuteHandlers\StorageOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f2⤵PID:1252
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "WinStationsDisabled" /t REG_SZ /d "1" /f2⤵PID:3792
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize" /v "DisableRemoteFontBootCache" /t REG_DWORD /d "1" /f2⤵PID:3776
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\GRE_Initialize" /v "DisableRemoteFontBootCache" /t REG_DWORD /d "1" /f2⤵PID:2972
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\MUI\StringCacheSettings" /v "StringCacheGeneration" /t REG_DWORD /d "0" /f2⤵PID:3824
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v "disabledomaincreds" /t REG_DWORD /d "1" /f2⤵PID:3332
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v "restrictanonymous" /t REG_DWORD /d "1" /f2⤵PID:1244
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableLog" /t REG_DWORD /d "0" /f2⤵PID:1316
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableDpxLog" /t REG_DWORD /d "0" /f2⤵PID:812
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableLog" /t REG_DWORD /d "0" /f2⤵PID:3128
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableDpxLog" /t REG_DWORD /d "0" /f2⤵PID:2768
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Ole" /v "EnableDCOM" /t REG_SZ /d "N" /f2⤵PID:1644
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Ole" /v "EnableDCOM" /t REG_SZ /d "N" /f2⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "EnableHIPM"| FINDSTR /V "EnableHIPM"2⤵PID:868
-
C:\Windows\system32\reg.exeREG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "EnableHIPM"3⤵
- Maps connected drives based on registry
PID:4404
-
-
C:\Windows\system32\findstr.exeFINDSTR /V "EnableHIPM"3⤵PID:4416
-
-
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\amdsbs\Settings\CAM" /F /V "EnableHIPM" /T REG_DWORD /d 02⤵PID:1372
-
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\amdsbs\Settings\CAM" /F /V "EnableDIPM" /T REG_DWORD /d 02⤵PID:1028
-
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\amdsbs\Settings\CAM" /F /V "EnableHDDParking" /T REG_DWORD /d 02⤵PID:4368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "IoLatencyCap"| FINDSTR /V "IoLatencyCap"2⤵PID:668
-
C:\Windows\system32\reg.exeREG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "IoLatencyCap"3⤵
- Maps connected drives based on registry
PID:4564
-
-
C:\Windows\system32\findstr.exeFINDSTR /V "IoLatencyCap"3⤵PID:2256
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82