Overview
overview
10Static
static
3HWID Chang...er.exe
windows7-x64
10HWID Chang...er.exe
windows10-2004-x64
10HWID Chang...ip.dll
windows7-x64
1HWID Chang...ip.dll
windows10-2004-x64
1HWID Chang...er.exe
windows7-x64
8HWID Chang...er.exe
windows10-2004-x64
8HWID Chang...ig.exe
windows7-x64
10HWID Chang...ig.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 17:57
Static task
static1
Behavioral task
behavioral1
Sample
HWID Changer by SILENQER/HWID Changer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
HWID Changer by SILENQER/HWID Changer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
HWID Changer by SILENQER/compreg/Ionic.Zip.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
HWID Changer by SILENQER/compreg/Ionic.Zip.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
HWID Changer by SILENQER/compreg/Launcher.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
HWID Changer by SILENQER/compreg/Launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
HWID Changer by SILENQER/compreg/config.exe
Resource
win7-20240708-en
General
-
Target
HWID Changer by SILENQER/HWID Changer.exe
-
Size
237KB
-
MD5
aee0ba7c69ab3449557a52ed4e6fe7db
-
SHA1
a9700d9644b4f88f9d8232096719f1428402c8b1
-
SHA256
2e93d89eefb4edf698d8f695c93efe3e797c01655af6194b5c0d566f37a365fd
-
SHA512
ed0af7dbb27d10e47661c6d6fcea0753fb423f012f47bc2ea6b11bb8fdfe699e1f2cf482248450553d5813c894460bca4de51e655c216e08a87ac805108bf8b5
-
SSDEEP
3072:r4llGPkV6jW+tKFh36Lv+GSBADfBZRBadxlv:r6lGsMrETGmALon
Malware Config
Extracted
limerat
-
aes_key
Remcos
-
antivm
false
-
c2_url
https://pastebin.com/raw/fBSseKkF
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Wservices.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/fBSseKkF
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Drops startup file 1 IoCs
Processes:
Launcher.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Startup.lnk Launcher.exe -
Executes dropped EXE 29 IoCs
Processes:
MSbuild.exeHWID Changer.exeWindows Services.exeSecure System Shell.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeMSbuild.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exepid Process 2388 MSbuild.exe 2736 HWID Changer.exe 680 Windows Services.exe 1784 Secure System Shell.exe 1620 Runtime Explorer.exe 1960 Runtime Explorer.exe 2776 Runtime Explorer.exe 2760 Runtime Explorer.exe 2368 Runtime Explorer.exe 1288 Runtime Explorer.exe 1732 MSbuild.exe 2968 Runtime Explorer.exe 1636 Runtime Explorer.exe 3068 Runtime Explorer.exe 2840 Runtime Explorer.exe 2884 Runtime Explorer.exe 2692 Runtime Explorer.exe 2572 Runtime Explorer.exe 2000 Runtime Explorer.exe 1888 Runtime Explorer.exe 2080 Runtime Explorer.exe 1900 Runtime Explorer.exe 1240 Runtime Explorer.exe 1780 Runtime Explorer.exe 1408 Runtime Explorer.exe 2876 Runtime Explorer.exe 2772 Runtime Explorer.exe 1680 Runtime Explorer.exe 1656 Runtime Explorer.exe -
Loads dropped DLL 51 IoCs
Processes:
Launcher.exeWindows Services.exepid Process 1728 Launcher.exe 1728 Launcher.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Launcher.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Runtime Explorer = "C:\\Windows\\IMF\\\\Windows Services.exe" Launcher.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
MSbuild.exedescription pid Process procid_target PID 2388 set thread context of 1732 2388 MSbuild.exe 47 -
Drops file in Program Files directory 6 IoCs
Processes:
config.exedescription ioc Process File opened for modification C:\Program Files\MSextract\MSbuild.exe config.exe File opened for modification C:\Program Files\MSextract config.exe File created C:\Program Files\MSextract\__tmp_rar_sfx_access_check_259449537 config.exe File created C:\Program Files\MSextract\HWID Changer.exe config.exe File opened for modification C:\Program Files\MSextract\HWID Changer.exe config.exe File created C:\Program Files\MSextract\MSbuild.exe config.exe -
Drops file in Windows directory 9 IoCs
Processes:
Launcher.exedescription ioc Process File created C:\Windows\IMF\LICENCE.zip Launcher.exe File created C:\Windows\IMF\LICENCE.dat Launcher.exe File opened for modification C:\Windows\IMF\Windows Services.exe Launcher.exe File opened for modification C:\Windows\IMF\Secure System Shell.exe Launcher.exe File opened for modification C:\Windows\IMF\LICENCE.zip Launcher.exe File created C:\Windows\IMF\Runtime Explorer.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Runtime Explorer.exe Launcher.exe File created C:\Windows\IMF\Windows Services.exe.tmp Launcher.exe File created C:\Windows\IMF\Secure System Shell.exe.tmp Launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeWindows Services.exeSecure System Shell.exeRuntime Explorer.exeRuntime Explorer.exeLauncher.exeRuntime Explorer.exeMSbuild.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeMSbuild.exeHWID Changer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeHWID Changer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Secure System Shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HWID Changer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HWID Changer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
Launcher.exepowershell.exeWindows Services.exeSecure System Shell.exeMSbuild.exepid Process 1728 Launcher.exe 1912 powershell.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 1784 Secure System Shell.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 2388 MSbuild.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe 680 Windows Services.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Launcher.exepowershell.exeWindows Services.exeSecure System Shell.exeMSbuild.exeMSbuild.exedescription pid Process Token: SeDebugPrivilege 1728 Launcher.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 680 Windows Services.exe Token: SeDebugPrivilege 1784 Secure System Shell.exe Token: SeDebugPrivilege 2388 MSbuild.exe Token: SeDebugPrivilege 1732 MSbuild.exe Token: SeDebugPrivilege 1732 MSbuild.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
Processes:
Runtime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exepid Process 1620 Runtime Explorer.exe 1960 Runtime Explorer.exe 2776 Runtime Explorer.exe 2760 Runtime Explorer.exe 2368 Runtime Explorer.exe 1288 Runtime Explorer.exe 2968 Runtime Explorer.exe 1636 Runtime Explorer.exe 3068 Runtime Explorer.exe 2840 Runtime Explorer.exe 2884 Runtime Explorer.exe 2692 Runtime Explorer.exe 2572 Runtime Explorer.exe 2000 Runtime Explorer.exe 1888 Runtime Explorer.exe 2080 Runtime Explorer.exe 1900 Runtime Explorer.exe 1240 Runtime Explorer.exe 1780 Runtime Explorer.exe 1408 Runtime Explorer.exe 2876 Runtime Explorer.exe 2772 Runtime Explorer.exe 1680 Runtime Explorer.exe 1656 Runtime Explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
HWID Changer.exeLauncher.execonfig.exeWindows Services.exedescription pid Process procid_target PID 2476 wrote to memory of 1728 2476 HWID Changer.exe 31 PID 2476 wrote to memory of 1728 2476 HWID Changer.exe 31 PID 2476 wrote to memory of 1728 2476 HWID Changer.exe 31 PID 2476 wrote to memory of 1728 2476 HWID Changer.exe 31 PID 2476 wrote to memory of 1728 2476 HWID Changer.exe 31 PID 2476 wrote to memory of 1728 2476 HWID Changer.exe 31 PID 2476 wrote to memory of 1728 2476 HWID Changer.exe 31 PID 1728 wrote to memory of 1912 1728 Launcher.exe 32 PID 1728 wrote to memory of 1912 1728 Launcher.exe 32 PID 1728 wrote to memory of 1912 1728 Launcher.exe 32 PID 1728 wrote to memory of 1912 1728 Launcher.exe 32 PID 1728 wrote to memory of 1912 1728 Launcher.exe 32 PID 1728 wrote to memory of 1912 1728 Launcher.exe 32 PID 1728 wrote to memory of 1912 1728 Launcher.exe 32 PID 2476 wrote to memory of 2812 2476 HWID Changer.exe 34 PID 2476 wrote to memory of 2812 2476 HWID Changer.exe 34 PID 2476 wrote to memory of 2812 2476 HWID Changer.exe 34 PID 2476 wrote to memory of 2812 2476 HWID Changer.exe 34 PID 2812 wrote to memory of 2388 2812 config.exe 35 PID 2812 wrote to memory of 2388 2812 config.exe 35 PID 2812 wrote to memory of 2388 2812 config.exe 35 PID 2812 wrote to memory of 2388 2812 config.exe 35 PID 2812 wrote to memory of 2736 2812 config.exe 36 PID 2812 wrote to memory of 2736 2812 config.exe 36 PID 2812 wrote to memory of 2736 2812 config.exe 36 PID 2812 wrote to memory of 2736 2812 config.exe 36 PID 1728 wrote to memory of 680 1728 Launcher.exe 37 PID 1728 wrote to memory of 680 1728 Launcher.exe 37 PID 1728 wrote to memory of 680 1728 Launcher.exe 37 PID 1728 wrote to memory of 680 1728 Launcher.exe 37 PID 1728 wrote to memory of 680 1728 Launcher.exe 37 PID 1728 wrote to memory of 680 1728 Launcher.exe 37 PID 1728 wrote to memory of 680 1728 Launcher.exe 37 PID 680 wrote to memory of 1784 680 Windows Services.exe 38 PID 680 wrote to memory of 1784 680 Windows Services.exe 38 PID 680 wrote to memory of 1784 680 Windows Services.exe 38 PID 680 wrote to memory of 1784 680 Windows Services.exe 38 PID 680 wrote to memory of 1784 680 Windows Services.exe 38 PID 680 wrote to memory of 1784 680 Windows Services.exe 38 PID 680 wrote to memory of 1784 680 Windows Services.exe 38 PID 680 wrote to memory of 1620 680 Windows Services.exe 39 PID 680 wrote to memory of 1620 680 Windows Services.exe 39 PID 680 wrote to memory of 1620 680 Windows Services.exe 39 PID 680 wrote to memory of 1620 680 Windows Services.exe 39 PID 680 wrote to memory of 1620 680 Windows Services.exe 39 PID 680 wrote to memory of 1620 680 Windows Services.exe 39 PID 680 wrote to memory of 1620 680 Windows Services.exe 39 PID 680 wrote to memory of 1960 680 Windows Services.exe 40 PID 680 wrote to memory of 1960 680 Windows Services.exe 40 PID 680 wrote to memory of 1960 680 Windows Services.exe 40 PID 680 wrote to memory of 1960 680 Windows Services.exe 40 PID 680 wrote to memory of 1960 680 Windows Services.exe 40 PID 680 wrote to memory of 1960 680 Windows Services.exe 40 PID 680 wrote to memory of 1960 680 Windows Services.exe 40 PID 680 wrote to memory of 2776 680 Windows Services.exe 41 PID 680 wrote to memory of 2776 680 Windows Services.exe 41 PID 680 wrote to memory of 2776 680 Windows Services.exe 41 PID 680 wrote to memory of 2776 680 Windows Services.exe 41 PID 680 wrote to memory of 2776 680 Windows Services.exe 41 PID 680 wrote to memory of 2776 680 Windows Services.exe 41 PID 680 wrote to memory of 2776 680 Windows Services.exe 41 PID 680 wrote to memory of 2760 680 Windows Services.exe 42 PID 680 wrote to memory of 2760 680 Windows Services.exe 42 PID 680 wrote to memory of 2760 680 Windows Services.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\HWID Changer by SILENQER\HWID Changer.exe"C:\Users\Admin\AppData\Local\Temp\HWID Changer by SILENQER\HWID Changer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\HWID Changer by SILENQER\compreg\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\HWID Changer by SILENQER\compreg\Launcher.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath C:\Windows\IMF\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\IMF\Windows Services.exe"C:\Windows\IMF\Windows Services.exe" {Arguments If Needed}3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\IMF\Secure System Shell.exe"C:\Windows\IMF\Secure System Shell.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1620
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1960
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2776
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2760
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2368
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1288
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2968
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1636
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3068
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2884
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2692
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2572
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2000
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1888
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2080
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1900
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1240
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1780
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1408
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2876
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HWID Changer by SILENQER\compreg\config.exe"C:\Users\Admin\AppData\Local\Temp\HWID Changer by SILENQER\compreg\config.exe"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files\MSextract\MSbuild.exe"C:\Program Files\MSextract\MSbuild.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TcjPCP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6191.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1192
-
-
C:\Program Files\MSextract\MSbuild.exe"{path}"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Program Files\MSextract\HWID Changer.exe"C:\Program Files\MSextract\HWID Changer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
885KB
MD543c147d6afafbf546ac6fdfe4ae049c9
SHA1faf2ced44d5794372c0c42b32d47f68580e18dbf
SHA2569ecccf1c26e43ca90cf997dc0ecd3e1ef6f3405a8bc46583725bc7e1d27fd235
SHA512249b1c7130c3dd9c315c2eeafdb2748d0c97b9cd710056b36d983785e01185e308ef2a1c80d0c1d7adce05557b6b70ac7dcf581be7975836651ef98673fa7bb8
-
Filesize
858KB
MD5a71cd5886cca33a25f832a1ed37bc4af
SHA17bacf2f5f80c03a298528106a34db71951a1e94e
SHA2568c5b2aa9fc23e7e50d09bb41c9729efd821e6094a0477a65054ff20938723d88
SHA512eb672552875d873dd2e5518ac022e99e0a8531a52f9d67f2dbaf09b66809483a7881fbf46472ed9f38df9bb46bd89016a53220fbf38149a2c507efda0a66be03
-
Filesize
1KB
MD59cdb9a3e4bc1b4aa6a3ae30e59f144fd
SHA1e2aa0755ea0799f16013b16c306dff627d93df49
SHA2562e814c3d24781f55d2f303e3484ea34ac2ce411f6ada2c76f2da250ac896c88b
SHA5126783a9c3d53171241629f52fd131376e65cbdd1cb2a33ddbf3b759471697246d6f5c4522ead64b642b60c2b027151650e77e0708ef90aeeb2c94552891c26058
-
Filesize
152KB
MD503f5e0141f4519f0c5ac26ce0b036a0f
SHA14f7a2a230e7a194a898cc9f2d563ac8777fe99c0
SHA25678a408c628e33e3332645f480ee7ce01b5dc24fc96cf16ffa0868d43f3d421ef
SHA51286a68f040654006e06b51c5714e0d7168d0d1bef7f3c39843632068104f773f771d21be4bc251d712f3e915cd1058f89ad31d9e3f3d9e7cf6da6785cbf22d8d7
-
Filesize
45KB
MD57d0c7359e5b2daa5665d01afdc98cc00
SHA1c3cc830c8ffd0f53f28d89dcd9f3426be87085cb
SHA256f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809
SHA512a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407
-
Filesize
46KB
MD5ad0ce1302147fbdfecaec58480eb9cf9
SHA1874efbc76e5f91bc1425a43ea19400340f98d42b
SHA2562c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3
SHA512adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53