File name:

GetHWID.exe

Full analysis: https://app.any.run/tasks/dbb58aac-6f0d-40b7-b92a-567628473379
Verdict: Malicious activity
Analysis date: January 09, 2024, 23:46:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
MD5:

BCCC8EA2A5667905A02A2EDAFD971B05

SHA1:

1ACE67F78D9E85F66F1F4C58331E5A771A5DC7F5

SHA256:

B4C2B4A922DEBCC5DE5EE7DDD8C24B2FEE6681E2454C2E3B2CBE4191FFC415F1

SSDEEP:

98304:5cndpeaojAkeMlU5h0LVp17sdEFTqUalcWLWp+cZISDGXVu0rjd2tKM6SrRjyqrM:QNCkfJN5YnZSsE7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • svchost.exe (PID: 492)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 492)
    • Changes appearance of the Explorer extensions

      • svchost.exe (PID: 492)
      • explorer.exe (PID: 2020)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • GetHWID.exe (PID: 2064)
    • The process creates files with name similar to system file names

      • icsys.icn.exe (PID: 2416)
      • spoolsv.exe (PID: 1392)
    • Creates or modifies Windows services

      • svchost.exe (PID: 492)
  • INFO

    • Create files in a temporary directory

      • GetHWID.exe (PID: 2064)
      • icsys.icn.exe (PID: 2416)
      • explorer.exe (PID: 2020)
      • spoolsv.exe (PID: 1392)
      • svchost.exe (PID: 492)
      • spoolsv.exe (PID: 268)
    • Checks supported languages

      • GetHWID.exe (PID: 2064)
      • gethwid.exe  (PID: 2408)
      • icsys.icn.exe (PID: 2416)
      • explorer.exe (PID: 2020)
      • spoolsv.exe (PID: 1392)
      • svchost.exe (PID: 492)
      • spoolsv.exe (PID: 268)
    • Reads the computer name

      • gethwid.exe  (PID: 2408)
      • svchost.exe (PID: 492)
    • Starts itself from another location

      • GetHWID.exe (PID: 2064)
      • icsys.icn.exe (PID: 2416)
      • explorer.exe (PID: 2020)
      • spoolsv.exe (PID: 1392)
      • svchost.exe (PID: 492)
    • Reads the machine GUID from the registry

      • GetHWID.exe (PID: 2064)
      • icsys.icn.exe (PID: 2416)
      • explorer.exe (PID: 2020)
      • spoolsv.exe (PID: 1392)
      • svchost.exe (PID: 492)
      • spoolsv.exe (PID: 268)
    • Drops the executable file immediately after the start

      • GetHWID.exe (PID: 2064)
      • icsys.icn.exe (PID: 2416)
      • explorer.exe (PID: 2020)
      • spoolsv.exe (PID: 1392)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:04:01 09:08:22+02:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 106496
InitializedDataSize: 12288
UninitializedDataSize: -
EntryPoint: 0x290c
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
ProductName: Project1
FileVersion: 1
ProductVersion: 1
InternalName: TJprojMain
OriginalFileName: TJprojMain.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
11
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start gethwid.exe gethwid.exe  no specs icsys.icn.exe no specs explorer.exe no specs spoolsv.exe no specs svchost.exe spoolsv.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs gethwid.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
268c:\windows\resources\spoolsv.exe PRC:\Windows\resources\spoolsv.exesvchost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\spoolsv.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
492c:\windows\resources\svchost.exeC:\Windows\resources\svchost.exe
spoolsv.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
696schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:49 /fC:\Windows\System32\schtasks.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1392c:\windows\resources\spoolsv.exe SEC:\Windows\resources\spoolsv.exeexplorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\spoolsv.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1504schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:48 /fC:\Windows\System32\schtasks.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1732schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:50 /fC:\Windows\System32\schtasks.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2020c:\windows\resources\themes\explorer.exeC:\Windows\resources\Themes\explorer.exeicsys.icn.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\themes\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2040"C:\Users\admin\AppData\Local\Temp\GetHWID.exe" C:\Users\admin\AppData\Local\Temp\GetHWID.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\gethwid.exe
c:\windows\system32\ntdll.dll
2064"C:\Users\admin\AppData\Local\Temp\GetHWID.exe" C:\Users\admin\AppData\Local\Temp\GetHWID.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\gethwid.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2408c:\users\admin\appdata\local\temp\gethwid.exe  C:\Users\admin\AppData\Local\Temp\gethwid.exe GetHWID.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\gethwid.exe 
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
Total events
266
Read events
233
Write events
33
Delete events
0

Modification events

(PID) Process:(2416) icsys.icn.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(492) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Explorer
Value:
c:\windows\resources\themes\explorer.exe RO
(PID) Process:(492) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Svchost
Value:
c:\windows\resources\svchost.exe RO
(PID) Process:(492) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(2020) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(492) svchost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Schedule
Operation:writeName:Start
Value:
2
(PID) Process:(492) svchost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess
Operation:writeName:Start
Value:
4
Executable files
5
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2416icsys.icn.exeC:\Users\admin\AppData\Local\Temp\~DF4A418B8FB9160F70.TMPbinary
MD5:81A9BD1B6E0E368B3CC68967618E463B
SHA256:7E45889DA7C1E76D25036DF513B19B87DF957BF1A726F9986050FA10254FDCB2
1392spoolsv.exeC:\windows\resources\svchost.exeexecutable
MD5:F1330DE61F325B974DA07DD8D763A17B
SHA256:FEEAA46D60B38DEA21CCE270CA576CC4148FA036F386ECC8A328ABF5C8F12131
268spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DF9798C13A558B0569.TMPbinary
MD5:3F1E750EA66189C92E45E5BE2676D3A7
SHA256:2C29A9C6D962EF42DAC5854576B622F565C7F6B303A004BC8A29FDC6AB8E37F5
2064GetHWID.exeC:\Windows\Resources\Themes\icsys.icn.exeexecutable
MD5:50D9931CD6CD77E7E33192960F3D4403
SHA256:F482551458DD7E889294ED7EB28F2C74814E50D33E9E479648A119EC1D335395
2064GetHWID.exeC:\users\admin\appdata\local\temp\gethwid.exe executable
MD5:09C8BF93FCE5A30EB46C900FBA0098C6
SHA256:49BA5A5B7F73631FD856CA205696F19BD332F7F433E49453B105409F9DCAA593
2020explorer.exeC:\windows\resources\spoolsv.exeexecutable
MD5:CF20799E2ED1531E00FA98892253D6CB
SHA256:AED4862C0DF38C89333B2347154200B1546F9AC4649F8FDBB8DA438EB99B9C2D
2416icsys.icn.exeC:\windows\resources\themes\explorer.exeexecutable
MD5:A329545F81CDC1244E631E6F630BF41C
SHA256:FF7A3A8D2F600135A65FC43B358CB00FDB609502AC61DA93A4A4807397AD238C
2064GetHWID.exeC:\Users\admin\AppData\Local\Temp\~DF4522F8C5BF51C946.TMPbinary
MD5:81A9BD1B6E0E368B3CC68967618E463B
SHA256:7E45889DA7C1E76D25036DF513B19B87DF957BF1A726F9986050FA10254FDCB2
1392spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DF87E144A0FE383724.TMPbinary
MD5:3F1E750EA66189C92E45E5BE2676D3A7
SHA256:2C29A9C6D962EF42DAC5854576B622F565C7F6B303A004BC8A29FDC6AB8E37F5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted

DNS requests

No data

Threats

No threats detected
No debug info