Analysis

  • max time kernel
    52s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 06:36

General

  • Target

    HBCD/WinTools/AutoRuns.bat

  • Size

    177B

  • MD5

    7c6ff63cf2cd3eebab87131b49e325bb

  • SHA1

    aa29101b2b09470229b69000826085dc8e1575a1

  • SHA256

    b03cbe7e13c4316a961968f22855b2e90becf7b9fb9464bdc57b0ef822ac2ba2

  • SHA512

    6f77b22e2336a94ed8349517da0654f1e199334a7bbd974d1dee9f9098c676353e8679a32c6fdf1d24c4a04af4d0a1f40424ae870df509ba0555debd0e95e437

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\HBCD\WinTools\AutoRuns.bat"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\HBCD\uharc.exe
      ..\uharc.exe x -t"C:\Users\Admin\AppData\Local\Temp" -y+ files\autoruns.uha
      2⤵
        PID:212
      • C:\Windows\system32\reg.exe
        REG ADD HKCU\Software\Sysinternals\Autoruns /v EulaAccepted /t REG_DWORD /d 1 /f
        2⤵
        • Modifies registry key
        PID:4480
      • C:\Users\Admin\AppData\Local\Temp\autoruns.exe
        "C:\Users\Admin\AppData\Local\Temp\autoruns.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3140

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\autoruns.exe
      Filesize

      638KB

      MD5

      2319dfd14365e568b8b619ae9954e9ac

      SHA1

      296ce59c78f9509d2408f51c0f7b7c6db71f27f4

      SHA256

      6effc844c5861777ecf9071c0aed449686b347083765b08c5cc0ce316a16086e

      SHA512

      c681d2de666aa71b42e46e44fb100589f3360e6dad57f5be060dd9482bf09ac5bc5738cd1388c3c942deae3912124b571ef606a922e307dcea4519d58545b4d5

    • memory/212-0-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB

    • memory/212-4-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB