Analysis

  • max time kernel
    130s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:54

General

  • Target

    test.bat

  • Size

    1KB

  • MD5

    6f0a7c834944a31c16dce1159cdfa6d0

  • SHA1

    b8d02b37e654af0c8aacdff2d0dd260e7104a451

  • SHA256

    1bd5de6c68dacb96bffa1433565afbd64328c241f1688174bd5364b82498578e

  • SHA512

    bd7255343ab67bd4df21c8cd1ac69410c78615fd64efee1ba203624e4f839d58047f11a2bb380bc9ce417754594c8515b345337c52199d7ab63306dd83f4a69d

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\test.bat"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\taskkill.exe
      taskkill /im explorer.exe /f
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Windows\system32\reg.exe
      Reg Delete HKLM\System\CurrentControlSet\Control\SafeBoot /f
      2⤵
      • Modifies registry key
      PID:2548
    • C:\Windows\system32\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Win32 /t REG_SZ /d C:\Windows\Win32.exe /f
      2⤵
      • Adds Run key to start application
      • Modifies registry key
      PID:2580
    • C:\Windows\system32\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
      2⤵
      • Modifies registry key
      PID:2588
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2728
    • C:\Windows\system32\reg.exe
      reg Delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f
      2⤵
      • Adds Run key to start application
      • Modifies registry key
      PID:2756
    • C:\Windows\system32\reg.exe
      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 0 /f
      2⤵
      • Modifies registry key
      PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2728-5-0x0000000002710000-0x0000000002720000-memory.dmp

    Filesize

    64KB