Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
08/01/2024, 17:15
Static task
static1
Behavioral task
behavioral1
Sample
4c03c7f9588341061e002b066c28aeae.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4c03c7f9588341061e002b066c28aeae.exe
Resource
win10v2004-20231215-en
General
-
Target
4c03c7f9588341061e002b066c28aeae.exe
-
Size
37KB
-
MD5
4c03c7f9588341061e002b066c28aeae
-
SHA1
aa283c132ed7f9aefd030529e711aa00f40c5e25
-
SHA256
6a4e8525cfcecb6f890ded675d5efc9cc5c4a5445714e80f9d2ff9871fa1e05f
-
SHA512
f88feef44b97553654edc35c3eae2adcd9366e7ed61deaa94ccfa85b9fcd7e18f18ed4d8b071391ee6c64b78ca7d8a1be93cddfb010e47658f81b8d8816616aa
-
SSDEEP
768:jrZymAZ/BdL/iC2Uf0kFwzcweZbhfPE1kZpIQTP03tDK0mxFc9EvGxEF+:HZ5AZ/b/n2Uf03pe/E1kZnsdDzAlvGx5
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Mousie = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccSvcHst.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvfwMcl.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrssvc.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KISLnchr.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVCenter.kxp\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxCfg.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WoptiClean.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavStub.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxAgent.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\niu.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvolself.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RfwMain.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\appdllman.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pagefile.pif 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kabaload.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVDX.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NAVSetup.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ras.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safelive.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVStub.kxp 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FTCleanerShell.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KMailMon.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvol.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWatch9x.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RegClean.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrojanDetector.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrojDie.kxp 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPFW32X.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\symlcsvc.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sos.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TxoMoU.Exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iparmo.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASTask.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVStart.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UpLive.EXE\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pagefile.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAV32.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVPFW.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRepair.COM\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.Exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcconsol.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernelwind32.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wsyscheck.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxPol.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isPwdSvc.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvfwMcl.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmqczj.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ras.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVStart.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxAttachment.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDGames.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonXP_1.kxp 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MagicSet.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scan32.exe 4c03c7f9588341061e002b066c28aeae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shcfg32.exe 4c03c7f9588341061e002b066c28aeae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAV32.exe\Debugger = "C:\\Windows\\system32\\Mousie.exe" 4c03c7f9588341061e002b066c28aeae.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Mousie.exe 4c03c7f9588341061e002b066c28aeae.exe File opened for modification C:\Windows\SysWOW64\Mousie.exe 4c03c7f9588341061e002b066c28aeae.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1878838575" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005d05a5489e56c74eaa6b39ab0831a11f000000000200000000001066000000010000200000004ee35e566f012a1bd67015642b4fe58019448afcc3550a50e09a1314f35833b6000000000e8000000002000020000000820cdc9f7fd50d361ea5473d68f404c89af6bb7219150cff756f2c9fb34ffd07200000008779d21dda96b5aebc8c55900f25cfc7aa4a3cd15212e275543efa61d244ae234000000027863544689abfd836f6382f92ae60faf2d492c15066e4aecf22e88cad1e85da4fa63c5f79d92c61209b65ae5f19c74664def6cd91fc707ff1fe10ac01589923 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31081046" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2032119735" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2032119735" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31081046" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005d05a5489e56c74eaa6b39ab0831a11f00000000020000000000106600000001000020000000277e394528036a60057d3f9636a5590813a4e9aaece428845df805ef65873600000000000e80000000020000200000001df66f4a99d7c7cb1bea02d347a0c3ff5badbfb72b3cc5bbaa2952cd777b8ffe200000000cc06fc82cdbef452fd825e7893ccc2215e3feaa7cf2be1acfb4710d9b704c97400000001058c3c32b63037d8ae645357dedcc3225690ecf91b6d3b4205c1f4d4333f1a8e2e0b438cd61a758ff2bb5578810df9fc5ca0b9d639f51386cdb40df472a73f1 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1878838575" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e0125d775642da01 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c01764775642da01 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9B3ED1CC-AE49-11EE-8184-6A04C5405167} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31081046" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31081046" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe 616 4c03c7f9588341061e002b066c28aeae.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 616 4c03c7f9588341061e002b066c28aeae.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3476 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3476 IEXPLORE.EXE 3476 IEXPLORE.EXE 2016 IEXPLORE.EXE 2016 IEXPLORE.EXE 2016 IEXPLORE.EXE 2016 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 616 wrote to memory of 3476 616 4c03c7f9588341061e002b066c28aeae.exe 89 PID 616 wrote to memory of 3476 616 4c03c7f9588341061e002b066c28aeae.exe 89 PID 3476 wrote to memory of 2016 3476 IEXPLORE.EXE 90 PID 3476 wrote to memory of 2016 3476 IEXPLORE.EXE 90 PID 3476 wrote to memory of 2016 3476 IEXPLORE.EXE 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\explorer 4c03c7f9588341061e002b066c28aeae.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c03c7f9588341061e002b066c28aeae.exe"C:\Users\Admin\AppData\Local\Temp\4c03c7f9588341061e002b066c28aeae.exe"1⤵
- Adds policy Run key to start application
- Sets file execution options in registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:616 -
C:\Program Files\Internet Explorer\IEXPLORE.EXEOpen http://www.xx.com/tj.htm(°üº¬51ÀµÈÕßͳ¼Æ´úÂë)2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3476 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
1KB
MD5fb9226da1100391b6ab2981589116257
SHA1cb2a1157ec4776a0455d34716366b3fee8a8d025
SHA256a182a55651944f2600afed2c068293787e8324559d0774c8196217eae1594565
SHA5122917c5a9cb884e3c17f9b4e08181aa79eb5bd950368cdb2f192feea1d90a0bfa08f6d0e672172939488bd3d0db7aae703bfe805be3c7cc1b6a6c51d6368a32eb
-
Filesize
1KB
MD5a8adba9894672f1d63824053f8406b3f
SHA11695595ccc38ea454975a8ab19f9038b0c5e2933
SHA25622ab27ff03e7132172c579190ee272492e7ef935d76af8b2a31bba325a08bfac
SHA5122ebe2d1475bc1d042677731d4cf73e0c2e9e042cbe063e94015252843bfc4942d5a6a3d78b91ee1fc35fe523a11d85bd590d3250b1534f3fe3ac50f0dd08be87