Resubmissions
06/09/2024, 08:22
240906-j9n26awcnm 806/09/2024, 08:08
240906-j1snzswarf 806/09/2024, 08:05
240906-jy7ecsvfpr 806/09/2024, 08:04
240906-jyjy3awajd 306/09/2024, 08:04
240906-jyez4svfln 106/09/2024, 08:02
240906-jw61tavhmc 806/09/2024, 08:00
240906-jwf5dsvhkb 8Analysis
-
max time kernel
44s -
max time network
47s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/09/2024, 08:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/JaredWestley/HWIDSpoofer/releases/download/1.0/HWIDSpoofer.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
https://github.com/JaredWestley/HWIDSpoofer/releases/download/1.0/HWIDSpoofer.exe
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation HWIDSpoofer.exe -
Executes dropped EXE 3 IoCs
pid Process 3692 HWIDSpoofer.exe 1536 HWIDSpoofer.exe 1972 HWIDSpoofer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Internet Explorer\TypedURLs HWIDSpoofer.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Internet Explorer\TypedURLs HWIDSpoofer.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "91" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 838531.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3644 msedge.exe 3644 msedge.exe 4620 msedge.exe 4620 msedge.exe 448 identity_helper.exe 448 identity_helper.exe 920 msedge.exe 920 msedge.exe 3692 HWIDSpoofer.exe 3692 HWIDSpoofer.exe 1536 HWIDSpoofer.exe 1536 HWIDSpoofer.exe 1972 HWIDSpoofer.exe 1972 HWIDSpoofer.exe 3692 HWIDSpoofer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3692 HWIDSpoofer.exe Token: SeDebugPrivilege 1536 HWIDSpoofer.exe Token: SeDebugPrivilege 1972 HWIDSpoofer.exe Token: SeShutdownPrivilege 5848 shutdown.exe Token: SeRemoteShutdownPrivilege 5848 shutdown.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 1536 HWIDSpoofer.exe 3692 HWIDSpoofer.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe 4620 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5924 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4620 wrote to memory of 5020 4620 msedge.exe 84 PID 4620 wrote to memory of 5020 4620 msedge.exe 84 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 1212 4620 msedge.exe 86 PID 4620 wrote to memory of 3644 4620 msedge.exe 87 PID 4620 wrote to memory of 3644 4620 msedge.exe 87 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88 PID 4620 wrote to memory of 3708 4620 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/JaredWestley/HWIDSpoofer/releases/download/1.0/HWIDSpoofer.exe1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x80,0x108,0x7ff8b22a46f8,0x7ff8b22a4708,0x7ff8b22a47182⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:82⤵PID:3708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:12⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4760 /prefetch:82⤵PID:1228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6152 /prefetch:12⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:12⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6164 /prefetch:82⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,6700640044816925449,8333372758127118697,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3448 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:920
-
-
C:\Users\Admin\Downloads\HWIDSpoofer.exe"C:\Users\Admin\Downloads\HWIDSpoofer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3692 -
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" -r -t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:5848
-
-
-
C:\Users\Admin\Downloads\HWIDSpoofer.exe"C:\Users\Admin\Downloads\HWIDSpoofer.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1536
-
-
C:\Users\Admin\Downloads\HWIDSpoofer.exe"C:\Users\Admin\Downloads\HWIDSpoofer.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4088
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3340
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3396
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39b9855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
Filesize
265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
5KB
MD55a97e9de957f7f19c30d9d75106e9833
SHA1ece8edb8accca7f04cc652c168a2b19d405b35a3
SHA2563d6cbd65b4b27e2dbef6cb27ca5eef7f3cc186314e1354d645f7392025a2dce8
SHA5122e9a7b460b29c58629a220003eb67008518b6f275fd1f130d69e54c595e4790513091cf6cae6b28a6ee1fc6faa1488255a79a5a36f139cb7f6a44d5959e4db26
-
Filesize
6KB
MD57edf94f9970a5a3d9b3a5b23e56feaa9
SHA19ede2fdd529567d39e484a51fa248c8675314b98
SHA256ec9ef805b874e9dc6b10c4a634ef63d6c88039aefea9951c21eea9d156a16a95
SHA512626ee9dd935e339b94ff256484cec81a5ca8771cb5fd481e5dc1ef5ad8a70cc6582a6e4f2760e9e57b5b01d401adb2c88d7c8aa204805ff0b358fb4cdfa2188b
-
Filesize
6KB
MD56239a1e4f8f39d558402078cee37a2ff
SHA16cd092e8a71dcbb3959177f38589079c6de4f16a
SHA256d6d38710d852a75508b370f793c873032d778c0fbe1622589d1aaba3e8d7a258
SHA5125fa4fdd375d81efc39fb235e48b00c4898e94ef41e2acd43248e8f1c2aa76b6f95e19469c60e9288534b6a0dc6eef7e8bdc873c2808fee57ac5b8221e5fe8d3f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b0cecd5fef36c94b32f59aebbc468f5e
SHA15f0d4136e0937c0f03b66a0c88989cc9bac95aed
SHA256d3634a41857e8ac2cc37bcb5c0a9ed29edfcf00fac4d834f3b207f82f8884a32
SHA5128dd72c9e99a0059a80e9fd37a5654e160c2f30f4afedd066fc3722192f1760b6585efa5b789d86b8d46b2e8969c3c4d8be73cfb331cab39ee12fc960d2f4f0f0
-
Filesize
10KB
MD5052fea594054bb2a98ff07644984a407
SHA19a74d1e947864c356a153e40c77de8f61230e15e
SHA256d98836b27cced016e7bc445ba78de3cd8d605040d9611f2d645a73c41e05a3db
SHA512ff4b107a3a853e61bdd205731b1ee329c25d49ecd99987d71e0e0d1e81b7a82317bb1c4e91e381b02ef249b8be7f2dafb17238a8c19fbb697876accdf2d4aeff
-
Filesize
10KB
MD580ab2bffe17586441cb2a25b336ae58a
SHA1aabcf426db2edfa77146e5535e4fbd87226a56db
SHA2566cc693493efb68a44cb7750d2a53a2e047b53aae1859e0addaa76a6004a1afa4
SHA512f5a0679b115baa8669a0bd5a34883c0e0a1ce9efe30b1b82836bb6d70d7d44abc582f2df3e3d286726272b67353faf39c161d1a78288389d840cbc7de0d1e98e
-
Filesize
995KB
MD573598365e7be8f06f79b4bd81ef86341
SHA1354adaea812528d9e5bb3cbf5c5fec7b144cfa45
SHA256127e0c260765a58e3916eea7b5f4a6edd447504d372f24ff4d78b9068d54dece
SHA512456bfc208b6abe9ea45b18492a6d32a9008245412c81dc60c1df18e138099a0a81a2eecc04849300b65f32da515f795471c227eb3346cada5d4d6b68c743f63a