Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 10:20

General

  • Target

    UB Downloads 12.6.24/UB Downloads 12.6.24/UB Downloads/UB Silent/w11 fix.bat

  • Size

    507B

  • MD5

    6fb44052dc5a85a097feeb91d7a81712

  • SHA1

    29db33e6cf3286a6ba82af684ac535d42b43d257

  • SHA256

    7ec1b31de3b0114c266df0b475c5c582a504c7c38f7127949df27f78a5d1c026

  • SHA512

    ee9dbcc0a7340ec6fe968ba611f0849fd1b77b88cb5deaad4c6a516a417abaf14055021e949ca04fde979364f060504c911fede81b0c492b651ea1b3f246494a

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\UB Downloads 12.6.24\UB Downloads 12.6.24\UB Downloads\UB Silent\w11 fix.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\system32\net.exe
      net session
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 session
        3⤵
          PID:2632
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set hypervisorlaunchtype off
        2⤵
        • Modifies boot configuration data using bcdedit
        PID:2752
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command "Disable-WindowsOptionalFeature -Online -FeatureName Microsoft-Hyper-V-All"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2772
      • C:\Windows\system32\reg.exe
        reg add HKLM\SYSTEM\CurrentControlSet\Control\CI\Config /v VulnerableDriverBlocklistEnable /t REG_DWORD /d 0x000000
        2⤵
        • Modifies registry key
        PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2772-4-0x000007FEF5D8E000-0x000007FEF5D8F000-memory.dmp

      Filesize

      4KB

    • memory/2772-5-0x000000001B770000-0x000000001BA52000-memory.dmp

      Filesize

      2.9MB

    • memory/2772-6-0x0000000001C80000-0x0000000001C88000-memory.dmp

      Filesize

      32KB

    • memory/2772-7-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp

      Filesize

      9.6MB

    • memory/2772-8-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp

      Filesize

      9.6MB

    • memory/2772-9-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp

      Filesize

      9.6MB

    • memory/2772-10-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp

      Filesize

      9.6MB

    • memory/2772-11-0x000000000298B000-0x00000000029F2000-memory.dmp

      Filesize

      412KB

    • memory/2772-12-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp

      Filesize

      9.6MB