Analysis

  • max time kernel
    140s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 17:05

General

  • Target

    HD Tune Pro 6.00.exe

  • Size

    1.9MB

  • MD5

    9fed1ed409876c05f188a103c416ee60

  • SHA1

    93404c1c03b73c00b71ea1df65891b2cdc0a701e

  • SHA256

    56c10ba46c1fa1eb80cd994c837e48427ec6d8e4f820fd3ab2b90e1754ce85c5

  • SHA512

    841bc072f2357faed751b5740d0d82c7e6740b4af2fc3a291c9a924d330e35821c8a420f80cdbe597418784f6d522702a8893e9cabc5465ef57d0f2065c60ad8

  • SSDEEP

    49152:Q6whCHo0pkxT/ip6DzkNaX+9KhEmJf5XtWQLxpk/:wsHPpkV6pgkLU/fzW

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HD Tune Pro 6.00.exe
    "C:\Users\Admin\AppData\Local\Temp\HD Tune Pro 6.00.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Users\Admin\AppData\Local\Temp\HD Tune Pro 6.00.exe
      "C:\Users\Admin\AppData\Local\Temp\HD Tune Pro 6.00.exe" -sfxwaitall:1 "HDTunePro\cmd.cmd"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:444
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\HDTunePro\cmd.cmd" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Windows\system32\reg.exe
          reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "Name" /t REG_SZ /d "Administrator"
          4⤵
            PID:1460
          • C:\Windows\system32\reg.exe
            reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "Company" /t REG_SZ /d "EFD Software"
            4⤵
              PID:64
            • C:\Windows\system32\reg.exe
              reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "Test Parameters 1" /t REG_SZ /d "00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00"
              4⤵
                PID:2428
              • C:\Windows\system32\reg.exe
                reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "Test Parameters 7" /t REG_SZ /d "00 00 00 00 00 00 00 00 08 00 00 0B 00 00 00 00"
                4⤵
                  PID:3504
                • C:\Windows\system32\reg.exe
                  reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "Test Parameters 3" /t REG_SZ /d "29 23 6C 64 95 B6 F2 89 F1 50 E8 D6 00 00 00 00"
                  4⤵
                    PID:1348
                  • C:\Windows\system32\reg.exe
                    reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "x1" /t REG_DWORD /d 505
                    4⤵
                      PID:2604
                    • C:\Windows\system32\reg.exe
                      reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "y1" /t REG_DWORD /d 89
                      4⤵
                        PID:1648
                      • C:\Windows\system32\reg.exe
                        reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "x2" /t REG_DWORD /d 1096
                        4⤵
                          PID:5048
                        • C:\Windows\system32\reg.exe
                          reg add "HKCU\Software\EFD Software\HDTunePro" /f /v "y2" /t REG_DWORD /d 764
                          4⤵
                            PID:1424
                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\HDTunePro\HDTunePro.exe
                            HDTunePro.exe
                            4⤵
                            • Executes dropped EXE
                            • Enumerates connected drives
                            • Writes to the Master Boot Record (MBR)
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            • Suspicious use of SetWindowsHookEx
                            PID:1420

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\HDTunePro\HDTunePro.exe

                      Filesize

                      4.8MB

                      MD5

                      764c6beb62995a0ba5475228717e8f80

                      SHA1

                      34280c3ff82e6af4532839aff894e497916c40d8

                      SHA256

                      8c68cb50599a9ee8ff3a41a89dbda8049f92a980259573e9996e50960118aae6

                      SHA512

                      261225d437c89b77ac292e9d64155c4d2381e03e78d1576e1c885dc75e2e5787f92fc3f9f05625fd963a354f8c8adddb6ee9e942bdee0a879789eba944c2c91f

                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\HDTunePro\cmd.cmd

                      Filesize

                      971B

                      MD5

                      2e97e498fb093502076fb7301e3303bf

                      SHA1

                      11aa4c777b05ee59d5f7b4999f6e6365d9ca1260

                      SHA256

                      9adba7ce963c343d9af2f4b29abacae29354f4e5b39d0901bcaeaed0a049faed

                      SHA512

                      08bae67edd43dfc4bc5ecbc24edc0164eb5c223e2d2c122b09f324bc6c509a0b06d391db9514e089d0180d662a302407e287486ef4d7a542624c86dca5aec597

                    • memory/444-10-0x0000000140000000-0x00000001400B0000-memory.dmp

                      Filesize

                      704KB

                    • memory/4316-0-0x0000000140000000-0x00000001400B0000-memory.dmp

                      Filesize

                      704KB

                    • memory/4316-13-0x0000000140000000-0x00000001400B0000-memory.dmp

                      Filesize

                      704KB