Resubmissions

17/05/2024, 16:16

240517-tq8bssfh72 9

17/05/2024, 16:15

240517-tqd3ysfh29 9

16/05/2024, 10:09

240516-l6zqlaga25 9

14/05/2024, 23:00

240514-2zfl5sdc69 9

14/05/2024, 22:58

240514-2xxsmscf6t 9

14/05/2024, 22:52

240514-2th53scd51 9

14/05/2024, 22:50

240514-2sgwmach83 9

14/05/2024, 21:24

240514-z9gk3shb5s 9

Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/05/2024, 21:24

General

  • Target

    fivemcleaner/1.bat

  • Size

    7KB

  • MD5

    1a459877ed3fa57467a9c4eee7d0dfbf

  • SHA1

    46f4d98c6144a92c1848fc995d361fd15223bbea

  • SHA256

    5a02c10774907c99d8c2810445551a85fd51336a2d6b2fd91b52c0117fbe63a0

  • SHA512

    2a1242317c591668f79bb2eec28fb53ebd2e9a364f9fc397737c0f2527af42446a75ac646f555e857a70433d60d6585981b9ef6a5ef98c06ec5c234bc0145da6

  • SSDEEP

    192:b+u+QJZ6Rh6OsyQ0i0RhpOE4WT8k9b6iM94ZwhsMrNYeVzGzFe:QGmh9syNzRhpOE4WTN9brM94Zwhs8NY+

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 3 IoCs
  • Disables taskbar notifications via registry modification
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Delays execution with timeout.exe 6 IoCs
  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\fivemcleaner\1.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:640
    • C:\Windows\system32\bcdedit.exe
      bcdedit /set disabledynamictick yes
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:3820
    • C:\Windows\system32\bcdedit.exe
      bcdedit /deletevalue useplatformclock
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:1488
    • C:\Windows\system32\bcdedit.exe
      bcdedit /set useplatformtick yes
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:3492
    • C:\Windows\system32\reg.exe
      Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "SystemResponsiveness" /t REG_DWORD /d "0" /f
      2⤵
        PID:4132
      • C:\Windows\system32\timeout.exe
        timeout 1
        2⤵
        • Delays execution with timeout.exe
        PID:4736
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -encodedCommand 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
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3760
      • C:\Windows\system32\timeout.exe
        timeout 1
        2⤵
        • Delays execution with timeout.exe
        PID:2680
      • C:\Windows\system32\ipconfig.exe
        ipconfig /release
        2⤵
        • Gathers network information
        PID:3688
      • C:\Windows\system32\ipconfig.exe
        ipconfig /renew
        2⤵
        • Gathers network information
        PID:3160
      • C:\Windows\system32\ipconfig.exe
        ipconfig /flushdns
        2⤵
        • Gathers network information
        PID:2144
      • C:\Windows\system32\netsh.exe
        netsh winsock reset
        2⤵
          PID:3232
        • C:\Windows\system32\timeout.exe
          timeout 1
          2⤵
          • Delays execution with timeout.exe
          PID:2128
        • C:\Windows\system32\reg.exe
          Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettings" /t REG_DWORD /d "1" /f
          2⤵
            PID:3644
          • C:\Windows\system32\reg.exe
            Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverride" /t REG_DWORD /d "3" /f
            2⤵
              PID:4180
            • C:\Windows\system32\reg.exe
              Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverrideMask" /t REG_DWORD /d "3" /f
              2⤵
                PID:2772
              • C:\Windows\system32\reg.exe
                Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "EnableCfg" /t REG_DWORD /d "0" /f
                2⤵
                  PID:5004
                • C:\Windows\system32\reg.exe
                  Reg.exe add "HKLM\SYSTEM\ControlSet001\Control\Session Manager\Memory Management" /v "FeatureSettings" /t REG_DWORD /d "1" /f
                  2⤵
                    PID:2784
                  • C:\Windows\system32\reg.exe
                    Reg.exe add "HKLM\SYSTEM\ControlSet001\Control\Session Manager\Memory Management" /v "FeatureSettingsOverride" /t REG_DWORD /d "3" /f
                    2⤵
                      PID:2896
                    • C:\Windows\system32\reg.exe
                      Reg.exe add "HKLM\SYSTEM\ControlSet001\Control\Session Manager\Memory Management" /v "FeatureSettingsOverrideMask" /t REG_DWORD /d "3" /f
                      2⤵
                        PID:4744
                      • C:\Windows\system32\reg.exe
                        Reg.exe add "HKLM\SYSTEM\ControlSet001\Control\Session Manager\Memory Management" /v "EnableCfg" /t REG_DWORD /d "0" /f
                        2⤵
                          PID:1648
                        • C:\Windows\system32\reg.exe
                          Reg.exe add "HKLM\SYSTEM\ControlSet002\Control\Session Manager\Memory Management" /v "FeatureSettings" /t REG_DWORD /d "1" /f
                          2⤵
                            PID:4480
                          • C:\Windows\system32\reg.exe
                            Reg.exe add "HKLM\SYSTEM\ControlSet002\Control\Session Manager\Memory Management" /v "FeatureSettingsOverride" /t REG_DWORD /d "3" /f
                            2⤵
                              PID:3272
                            • C:\Windows\system32\reg.exe
                              Reg.exe add "HKLM\SYSTEM\ControlSet002\Control\Session Manager\Memory Management" /v "FeatureSettingsOverrideMask" /t REG_DWORD /d "3" /f
                              2⤵
                                PID:2608
                              • C:\Windows\system32\reg.exe
                                Reg.exe add "HKLM\SYSTEM\ControlSet002\Control\Session Manager\Memory Management" /v "EnableCfg" /t REG_DWORD /d "0" /f
                                2⤵
                                  PID:396
                                • C:\Windows\system32\reg.exe
                                  Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DisableExceptionChainValidation" /t REG_DWORD /d "1" /f
                                  2⤵
                                    PID:2312
                                  • C:\Windows\system32\reg.exe
                                    Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "KernelSEHOPEnabled" /t REG_DWORD /d "0" /f
                                    2⤵
                                      PID:3032
                                    • C:\Windows\system32\reg.exe
                                      Reg.exe add "HKLM\SYSTEM\ControlSet001\Control\Session Manager\kernel" /v "DisableExceptionChainValidation" /t REG_DWORD /d "1" /f
                                      2⤵
                                        PID:2288
                                      • C:\Windows\system32\reg.exe
                                        Reg.exe add "HKLM\SYSTEM\ControlSet001\Control\Session Manager\kernel" /v "KernelSEHOPEnabled" /t REG_DWORD /d "0" /f
                                        2⤵
                                          PID:4184
                                        • C:\Windows\system32\reg.exe
                                          Reg.exe add "HKLM\SYSTEM\ControlSet002\Control\Session Manager\kernel" /v "DisableExceptionChainValidation" /t REG_DWORD /d "1" /f
                                          2⤵
                                            PID:3956
                                          • C:\Windows\system32\reg.exe
                                            Reg.exe add "HKLM\SYSTEM\ControlSet002\Control\Session Manager\kernel" /v "KernelSEHOPEnabled" /t REG_DWORD /d "0" /f
                                            2⤵
                                              PID:1092
                                            • C:\Windows\system32\timeout.exe
                                              timeout 1
                                              2⤵
                                              • Delays execution with timeout.exe
                                              PID:5116
                                            • C:\Windows\system32\reg.exe
                                              reg add "HKCU\Control Panel\International\User Profile" /v "HttpAcceptLanguageOptOut" /t REG_DWORD /d "1" /f
                                              2⤵
                                                PID:2468
                                              • C:\Windows\system32\reg.exe
                                                reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AdvertisingInfo" /v "Enabled" /t REG_DWORD /d "0" /f
                                                2⤵
                                                  PID:1288
                                                • C:\Windows\system32\reg.exe
                                                  reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t REG_DWORD /d "0" /f
                                                  2⤵
                                                    PID:4356
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowAutoConnectToWiFiSenseHotspots" /v "value" /t REG_DWORD /d "0" /f
                                                    2⤵
                                                      PID:1708
                                                    • C:\Windows\system32\reg.exe
                                                      reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowWiFiHotSpotReporting" /v "value" /t REG_DWORD /d "0" /f
                                                      2⤵
                                                        PID:1544
                                                      • C:\Windows\system32\reg.exe
                                                        reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config" /v "DownloadMode" /t REG_DWORD /d "0" /f
                                                        2⤵
                                                          PID:5020
                                                        • C:\Windows\system32\reg.exe
                                                          reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\ImmersiveShell" /v "UseActionCenterExperience" /t REG_DWORD /d "0" /f
                                                          2⤵
                                                            PID:4664
                                                          • C:\Windows\system32\reg.exe
                                                            reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                            2⤵
                                                              PID:1392
                                                            • C:\Windows\system32\reg.exe
                                                              reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "HideSCAHealth" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:1420
                                                              • C:\Windows\system32\reg.exe
                                                                reg add "HKLM\Software\Policies\Microsoft\Windows\AdvertisingInfo" /v "DisabledByGroupPolicy" /t REG_DWORD /d "1" /f
                                                                2⤵
                                                                  PID:1532
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                  2⤵
                                                                    PID:4856
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows\EnhancedStorageDevices" /v "TCGSecurityActivationDisabled" /t REG_DWORD /d "0" /f
                                                                    2⤵
                                                                      PID:4944
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows\OneDrive" /v "DisableFileSyncNGSC" /t REG_DWORD /d "1" /f
                                                                      2⤵
                                                                        PID:1860
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows\safer\codeidentifiers" /v "authenticodeenabled" /t REG_DWORD /d "0" /f
                                                                        2⤵
                                                                          PID:2804
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows\Windows Error Reporting" /v "DontSendAdditionalData" /t REG_DWORD /d "1" /f
                                                                          2⤵
                                                                            PID:5016
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add "HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                            2⤵
                                                                              PID:4896
                                                                            • C:\Windows\system32\timeout.exe
                                                                              timeout 1
                                                                              2⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:2292
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell set-ProcessMitigation -System -Disable DEP, EmulateAtlThunks, SEHOP, ForceRelocateImages, RequireInfo, BottomUp, HighEntropy, StrictHandle, DisableWin32kSystemCalls, AuditSystemCall, DisableExtensionPoints, BlockDynamicCode, AllowThreadsToOptOut, AuditDynamicCode, CFG, SuppressExports, StrictCFG, MicrosoftSignedOnly, AllowStoreSignedBinaries, AuditMicrosoftSigned, AuditStoreSigned, EnforceModuleDependencySigning, DisableNonSystemFonts, AuditFont, BlockRemoteImageLoads, BlockLowLabelImageLoads, PreferSystem32, AuditRemoteImageLoads, AuditLowLabelImageLoads, AuditPreferSystem32, EnableExportAddressFilter, AuditEnableExportAddressFilter, EnableExportAddressFilterPlus, AuditEnableExportAddressFilterPlus, EnableImportAddressFilter, AuditEnableImportAddressFilter, EnableRopStackPivot, AuditEnableRopStackPivot, EnableRopCallerCheck, AuditEnableRopCallerCheck, EnableRopSimExec, AuditEnableRopSimExec, SEHOP, AuditSEHOP, SEHOPTelemetry, TerminateOnError, DisallowChildProcessCreation, AuditChildProcess
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3424

                                                                          Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  5976a2e11246106e1be0b630272298f8

                                                                                  SHA1

                                                                                  a3de8a10ea4ccad93e8488efbb7ecd15f2d03a87

                                                                                  SHA256

                                                                                  1d4f828a123b37f06c7ea24147d40f6fb98757cfa30b58e2ddc0b5872b59cb0c

                                                                                  SHA512

                                                                                  33d7b015a2437c7485114048b4201d8057d4c99746f1d872a66fd87a55cdc85b213a7588e61b99440c83bd1b8d59ed9eab6ecedfd4e9b08312bba80adcd8d576

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  2cda9c19fee44310522abe1c38608755

                                                                                  SHA1

                                                                                  5d8c4112f969adc613b60d583c88e7b54a327870

                                                                                  SHA256

                                                                                  2ccdb9a4c0ced31d37ccbde8b00a7db231ea4ee8769e9917a2d7388c9e730f42

                                                                                  SHA512

                                                                                  efd90c0945950a7a18d38e6d2efd68c34af0ec46285c82760fe5ddea2a601b7391f992ffeffb89f9055ceed771b45eb5ffd4fbe4c21007882e2167cae4c7b777

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wsv4u5cr.vi4.ps1

                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • memory/3424-31-0x0000022ED2EC0000-0x0000022ED2EDE000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/3760-14-0x000002454C940000-0x000002454C964000-memory.dmp

                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/3760-15-0x00007FFB795C0000-0x00007FFB7A081000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/3760-0-0x00007FFB795C3000-0x00007FFB795C5000-memory.dmp

                                                                                  Filesize

                                                                                  8KB

                                                                                • memory/3760-13-0x000002454C940000-0x000002454C96A000-memory.dmp

                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3760-16-0x00007FFB795C0000-0x00007FFB7A081000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/3760-19-0x00007FFB795C0000-0x00007FFB7A081000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/3760-12-0x00007FFB795C0000-0x00007FFB7A081000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/3760-11-0x00007FFB795C0000-0x00007FFB7A081000-memory.dmp

                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/3760-1-0x000002454C400000-0x000002454C422000-memory.dmp

                                                                                  Filesize

                                                                                  136KB