Analysis

  • max time kernel
    39s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 02:14

General

  • Target

    HWID-Spoof-V1.exe

  • Size

    7.2MB

  • MD5

    845666770c06f55b2f10f7c6a82fe636

  • SHA1

    3487ab328bf81e278b4e16b40b25ce1d0c59d2ec

  • SHA256

    e640f584cd7f683c7f61e177e1775988513d8b1acd5f35c011faefcc6e9b5684

  • SHA512

    295e7f697eef95fc2e4832718f2b22f347699eca26a444664b3b276fd3a17e8a4813d3a18d406a7fab08ea3f4780949d9a313cae1895caa55f3ad908d835475d

  • SSDEEP

    3072:MMobR7ezAjLOZvmX1A5GWp1icKAArDZz4N9GhbkrNEkRFwi5VXQ267NSP819aOYM:ZeR7eamm4p0yN90QEaB6xSkvh

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HWID-Spoof-V1.exe
    "C:\Users\Admin\AppData\Local\Temp\HWID-Spoof-V1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
      Powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command "Copy-Item main.bat -Destination $env:TEMP\main.bat -Force ; Start-Process -FilePath $env:TEMP\main.bat -Verb RunAs -Wait ; Remove-Item $env:TEMP\main.bat -Force"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\main.bat"
        3⤵
          PID:588
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6aa9758,0x7fef6aa9768,0x7fef6aa9778
        2⤵
          PID:1672
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1200 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:2
          2⤵
            PID:1384
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1552 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:8
            2⤵
              PID:1336
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1648 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:8
              2⤵
                PID:1408
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2308 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:1
                2⤵
                  PID:580
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2272 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:1
                  2⤵
                    PID:1360
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1500 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:2
                    2⤵
                      PID:1972
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2244 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:8
                      2⤵
                        PID:2152
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3652 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:8
                        2⤵
                          PID:2196
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3716 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:1
                          2⤵
                            PID:2264
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3656 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:8
                            2⤵
                              PID:2292
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3896 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:8
                              2⤵
                                PID:2336
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4092 --field-trial-handle=1264,i,14725656023415430244,1398897095248119130,131072 /prefetch:1
                                2⤵
                                  PID:2504
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:1972

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000004.dbtmp
                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  361B

                                  MD5

                                  cd1469aa62f09204dfe52e98ebad4112

                                  SHA1

                                  151ad5255f1c26e33fa52b73c294b6f71176c97c

                                  SHA256

                                  732c9c4eb58ad646088110e15a247919747b2d951c96b1646e1ec25caac1c85d

                                  SHA512

                                  3080ac138820059dcc6f0a426b30db2daf1d0b125228e965285ce4aa891876d4819886a948d808266ad43e5aef77773b20d3c2dee501f5a200db6bed073575b8

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  4KB

                                  MD5

                                  dc9ce9cb038733cd5a899aefa3df56fd

                                  SHA1

                                  5d2ca365441dfa0f1777f4dd9a55a88b70cf5af4

                                  SHA256

                                  66fe2f3145ad2d4257d90e268f4322940322362c9f99b4ed9e67df27090b6c88

                                  SHA512

                                  4821e5d260d1c102c027150c957808e480fa70700fb06eb7011068162228fe3d32fcdd5bd098f7d1061a238b0bf7cab8ca4e76848c1b865eaa9e4a4b713b8a8a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  4KB

                                  MD5

                                  0c50446294926a0b21480324c4da4b31

                                  SHA1

                                  4616a8f47a6259e47d2566e9477beaa90ec29266

                                  SHA256

                                  436b33e57f443cb7fa01ffcdcdc6090095aeb6d1985bba9dbfff18336ae7d31e

                                  SHA512

                                  ab3a5ff9d2fce1d06867729f196d007a95904923aef33cb2a4f873e587bf0df3cb6c4bd56e6003fee5edce4030e7ce99df93fa7fe6b88a539d2e37ad54ba700e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  158KB

                                  MD5

                                  588454d1c6b166294221f81fdf533e5d

                                  SHA1

                                  1e9d4a689908bf0b9a1fa56f2453743e099504bc

                                  SHA256

                                  7e31f708f28819f3ccf78e6744792a9b47c0a0c5640f38c4a55bb49dcf077254

                                  SHA512

                                  269a9cc8d4310f26aad7622127587a9ee9735dafdc05082217f227202b0726a0833ee683becfebb8df4ff18fae224918244a77225323c46feac799177f6d5fee

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  158KB

                                  MD5

                                  203a50de8c9eefdccc9b320cfa3132ff

                                  SHA1

                                  ddf5003f31c5302abe5f894d614443aa18bc27fc

                                  SHA256

                                  3fb0ff73115cc1e13316220e804f736c91d79e44b5fd46b9181a2c4d02ec6f11

                                  SHA512

                                  5023684cd8dd047a2a9f937c6968be2c3f730fe73311db63885d121f4b41258a2ba70cb464df5e8621ce800331820e2104617381a90e833778f394b4c35c25bd

                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\main.bat
                                  Filesize

                                  1020KB

                                  MD5

                                  14a8813dee6c76682f952a2971d25ff2

                                  SHA1

                                  fa45396583999cc568fe68cf1335cd3c52652564

                                  SHA256

                                  462eedc4cd4d68582230a2204d019ea89125d778110ed0ca5bb6240675f72a2b

                                  SHA512

                                  1cea307973e2ac03ec87b39a5d8f482452254471f4fa60519f601d00825cef00547927bfe6332152124508eadcaaae59dbc5c4707aaf5eb49dfde8fdb477d5d0

                                • C:\Users\Admin\AppData\Local\Temp\main.bat
                                  Filesize

                                  1020KB

                                  MD5

                                  14a8813dee6c76682f952a2971d25ff2

                                  SHA1

                                  fa45396583999cc568fe68cf1335cd3c52652564

                                  SHA256

                                  462eedc4cd4d68582230a2204d019ea89125d778110ed0ca5bb6240675f72a2b

                                  SHA512

                                  1cea307973e2ac03ec87b39a5d8f482452254471f4fa60519f601d00825cef00547927bfe6332152124508eadcaaae59dbc5c4707aaf5eb49dfde8fdb477d5d0

                                • \??\pipe\crashpad_1372_JZOOBXWUQALVYDZY
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/2004-60-0x000000001B1A0000-0x000000001B482000-memory.dmp
                                  Filesize

                                  2.9MB

                                • memory/2004-69-0x000000000263B000-0x0000000002672000-memory.dmp
                                  Filesize

                                  220KB

                                • memory/2004-63-0x0000000002630000-0x00000000026B0000-memory.dmp
                                  Filesize

                                  512KB

                                • memory/2004-64-0x0000000002630000-0x00000000026B0000-memory.dmp
                                  Filesize

                                  512KB

                                • memory/2004-62-0x0000000002630000-0x00000000026B0000-memory.dmp
                                  Filesize

                                  512KB

                                • memory/2004-61-0x0000000002040000-0x0000000002048000-memory.dmp
                                  Filesize

                                  32KB