Analysis

  • max time kernel
    14s
  • max time network
    22s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-08-2024 15:04

General

  • Target

    nvkFix/FIX.bat

  • Size

    977B

  • MD5

    f083c0f930d20a64669958500e827f4b

  • SHA1

    9315478c204f317865bc5c5dc57d007edf826525

  • SHA256

    eaaec43dba120f9dc1e2621a5812536aeeceaa1c851c492536e848b7ab57d93d

  • SHA512

    eb81b18a67ac6da65a97219b6cfed6ab6745cf02bc4fe446972558847fc47ccac2726b7f6c32c3af04005c885aed462a5098d236cff8b88c1323607395cf209d

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Modify Registry: Disable Windows Driver Blocklist 2 TTPs 1 IoCs

    Disable Windows Driver Blocklist via Registry.

  • Runs net.exe
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\nvkFix\FIX.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\system32\net.exe
      net session
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3584
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 session
        3⤵
          PID:3820
      • C:\Windows\system32\reg.exe
        reg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverride /t REG_DWORD /d 3
        2⤵
          PID:3572
        • C:\Windows\system32\reg.exe
          reg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverrideMask /t REG_DWORD /d 3
          2⤵
            PID:96
          • C:\Windows\system32\reg.exe
            reg add "HKLM\SYSTEM\CurrentControlSet\Control\CI\Config" /v VulnerableDriverBlocklistEnable /t REG_DWORD /d 0x000000
            2⤵
            • Modify Registry: Disable Windows Driver Blocklist
            PID:3172
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set hypervisorlaunchtype off
            2⤵
            • Modifies boot configuration data using bcdedit
            PID:4168

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads