Analysis

  • max time kernel
    42s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 06:36

General

  • Target

    HBCD/WinTools/CPUz.bat

  • Size

    87B

  • MD5

    e73eb157659ef46d72009227c3272a3f

  • SHA1

    504a463baf84aee01becd7ac0296e66c9caa3877

  • SHA256

    b24d59a8861da7c9439138fbf84883a76e03dd00c494fccf30d73a86218e41d4

  • SHA512

    91bbd67f8c964049604cad10dbac67a79258d90d7c4d04114084f6ffb8d0ae0f3556ff06dae6c991843f20a5ca7fad6e714b7fce7aedeab526dfc40c2e2ef319

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\HBCD\WinTools\CPUz.bat"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Users\Admin\AppData\Local\Temp\HBCD\uharc.exe
      ..\uharc.exe x -t"C:\Users\Admin\AppData\Local\Temp" -y+ files\cpuz.uha
      2⤵
        PID:4172
      • C:\Users\Admin\AppData\Local\Temp\cpuz.exe
        "C:\Users\Admin\AppData\Local\Temp\cpuz.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\system32\pcaui.exe
          "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {5fbd2b3e-95b1-42e7-9c39-bc25d0f4fb06} -a "CPUID CPU-Z" -v "CPUID" -s "This app can't run because it causes security or performance issues on Windows. A new version may be available. Check with your software provider for an updated version that runs on this version of Windows." -n 2 -f 0 -k 0 -e "C:\Users\Admin\AppData\Local\Temp\cpuz.exe"
          3⤵
            PID:3912

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\cpuz.exe
        Filesize

        1.5MB

        MD5

        3a42aca239b8a27920534cda277c03c3

        SHA1

        b9b94a592dcadc5248da8e9cf7ef4e5af213b93d

        SHA256

        f9710d837a26020c8883712606aa38e13be3c42606f46ac16aefedf0454b1877

        SHA512

        5d9b459cee340b181a5459ce09194d06a30a60f1fa9358191f43d5b8b47704617304616515ed148caa41b1eb2b74c9015f140810ca3e33480175af3cb7d28dc7

      • memory/4172-0-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/4172-10-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB