Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/01/2024, 07:52
Static task
static1
Behavioral task
behavioral1
Sample
586252db9974d82bdac40f0bad24e035.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
586252db9974d82bdac40f0bad24e035.exe
Resource
win10v2004-20231215-en
General
-
Target
586252db9974d82bdac40f0bad24e035.exe
-
Size
28KB
-
MD5
586252db9974d82bdac40f0bad24e035
-
SHA1
ace366b1f030485531d391a2098942101b671fe1
-
SHA256
7a9aeda8aef241179de9ea7aad1180f8498e68b69a1a6fd5bb9a0ee5ce750965
-
SHA512
203c8184e8b889372eb8962ba3e2c3bc5b8733154382a4c47f95624fabf2a3e37c3c3417874636948d21f25601e0f239898733272855b0650a5f34dc5050dc92
-
SSDEEP
768:F4o0EI24p9oYDVFy9QBfziUX+lKoObfHT5BoDP:aoI24vVN75cOL12b
Malware Config
Signatures
-
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavMonD.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SREngLdr.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRun.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAVTRAY.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rfwstub.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HijackThis.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavMon.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScanFrm.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rfwstub.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.COM\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safeboxTray.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regedit.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravservice.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavTask.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rsnetsvr.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.KXP 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kmailmon.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RsMain.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavMon.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrojanDetector.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavStub.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RsAgent.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrojDie.KXP 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPfwSvc.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavTask.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RSTray.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HijackThis.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safebox.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAV.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQDoctor.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safebox.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAVTRAY.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rsnetsvr.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE 586252db9974d82bdac40f0bad24e035.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVPFW.EXE 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwProxy.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVPFW.EXE\debugger = "C:\\Windows\\system32\\dllcache\\spoolsv.exe" 586252db9974d82bdac40f0bad24e035.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sisl\ImagePath = "\\??\\C:\\Windows\\Fonts\\sisl.fon" rundll32.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 1300 ALKS.pif -
Loads dropped DLL 7 IoCs
pid Process 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 1568 586252db9974d82bdac40f0bad24e035.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\g: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\k: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\u: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\q: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\s: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\t: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\v: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\i: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\l: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\n: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\o: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\z: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\p: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\r: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\w: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\x: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\e: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\h: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\j: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\m: 586252db9974d82bdac40f0bad24e035.exe File opened (read-only) \??\y: 586252db9974d82bdac40f0bad24e035.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification \??\f:\AUTORUN.INF 586252db9974d82bdac40f0bad24e035.exe File created \??\c:\AUTORUN.INF 586252db9974d82bdac40f0bad24e035.exe File opened for modification \??\c:\AUTORUN.INF 586252db9974d82bdac40f0bad24e035.exe File created \??\f:\AUTORUN.INF 586252db9974d82bdac40f0bad24e035.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\dllcache\linkinfo.dll 586252db9974d82bdac40f0bad24e035.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\ALKS.pif 586252db9974d82bdac40f0bad24e035.exe File opened for modification C:\Program Files\ALKS.pif 586252db9974d82bdac40f0bad24e035.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Fonts\sisl.fon rundll32.exe File created C:\Windows\fonts\alskg.sys 586252db9974d82bdac40f0bad24e035.exe File created C:\Windows\fonts\naks.sys 586252db9974d82bdac40f0bad24e035.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1804 sc.exe 1028 sc.exe 2308 sc.exe 1632 sc.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1568 586252db9974d82bdac40f0bad24e035.exe 1300 ALKS.pif 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe 1568 586252db9974d82bdac40f0bad24e035.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 2812 rundll32.exe 464 Process not Found 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1568 586252db9974d82bdac40f0bad24e035.exe Token: SeDebugPrivilege 1568 586252db9974d82bdac40f0bad24e035.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1568 wrote to memory of 1300 1568 586252db9974d82bdac40f0bad24e035.exe 28 PID 1568 wrote to memory of 1300 1568 586252db9974d82bdac40f0bad24e035.exe 28 PID 1568 wrote to memory of 1300 1568 586252db9974d82bdac40f0bad24e035.exe 28 PID 1568 wrote to memory of 1300 1568 586252db9974d82bdac40f0bad24e035.exe 28 PID 1300 wrote to memory of 2828 1300 ALKS.pif 29 PID 1300 wrote to memory of 2828 1300 ALKS.pif 29 PID 1300 wrote to memory of 2828 1300 ALKS.pif 29 PID 1300 wrote to memory of 2828 1300 ALKS.pif 29 PID 2828 wrote to memory of 2812 2828 cmd.exe 31 PID 2828 wrote to memory of 2812 2828 cmd.exe 31 PID 2828 wrote to memory of 2812 2828 cmd.exe 31 PID 2828 wrote to memory of 2812 2828 cmd.exe 31 PID 2828 wrote to memory of 2812 2828 cmd.exe 31 PID 2828 wrote to memory of 2812 2828 cmd.exe 31 PID 2828 wrote to memory of 2812 2828 cmd.exe 31 PID 1568 wrote to memory of 1992 1568 586252db9974d82bdac40f0bad24e035.exe 34 PID 1568 wrote to memory of 1992 1568 586252db9974d82bdac40f0bad24e035.exe 34 PID 1568 wrote to memory of 1992 1568 586252db9974d82bdac40f0bad24e035.exe 34 PID 1568 wrote to memory of 1992 1568 586252db9974d82bdac40f0bad24e035.exe 34 PID 1568 wrote to memory of 2856 1568 586252db9974d82bdac40f0bad24e035.exe 36 PID 1568 wrote to memory of 2856 1568 586252db9974d82bdac40f0bad24e035.exe 36 PID 1568 wrote to memory of 2856 1568 586252db9974d82bdac40f0bad24e035.exe 36 PID 1568 wrote to memory of 2856 1568 586252db9974d82bdac40f0bad24e035.exe 36 PID 1568 wrote to memory of 2868 1568 586252db9974d82bdac40f0bad24e035.exe 43 PID 1568 wrote to memory of 2868 1568 586252db9974d82bdac40f0bad24e035.exe 43 PID 1568 wrote to memory of 2868 1568 586252db9974d82bdac40f0bad24e035.exe 43 PID 1568 wrote to memory of 2868 1568 586252db9974d82bdac40f0bad24e035.exe 43 PID 1568 wrote to memory of 2756 1568 586252db9974d82bdac40f0bad24e035.exe 42 PID 1568 wrote to memory of 2756 1568 586252db9974d82bdac40f0bad24e035.exe 42 PID 1568 wrote to memory of 2756 1568 586252db9974d82bdac40f0bad24e035.exe 42 PID 1568 wrote to memory of 2756 1568 586252db9974d82bdac40f0bad24e035.exe 42 PID 1568 wrote to memory of 2820 1568 586252db9974d82bdac40f0bad24e035.exe 37 PID 1568 wrote to memory of 2820 1568 586252db9974d82bdac40f0bad24e035.exe 37 PID 1568 wrote to memory of 2820 1568 586252db9974d82bdac40f0bad24e035.exe 37 PID 1568 wrote to memory of 2820 1568 586252db9974d82bdac40f0bad24e035.exe 37 PID 2868 wrote to memory of 2308 2868 cmd.exe 48 PID 2868 wrote to memory of 2308 2868 cmd.exe 48 PID 2868 wrote to memory of 2308 2868 cmd.exe 48 PID 2868 wrote to memory of 2308 2868 cmd.exe 48 PID 2820 wrote to memory of 1028 2820 cmd.exe 47 PID 2820 wrote to memory of 1028 2820 cmd.exe 47 PID 2820 wrote to memory of 1028 2820 cmd.exe 47 PID 2820 wrote to memory of 1028 2820 cmd.exe 47 PID 1992 wrote to memory of 2504 1992 cmd.exe 46 PID 1992 wrote to memory of 2504 1992 cmd.exe 46 PID 1992 wrote to memory of 2504 1992 cmd.exe 46 PID 1992 wrote to memory of 2504 1992 cmd.exe 46 PID 2856 wrote to memory of 1632 2856 cmd.exe 44 PID 2856 wrote to memory of 1632 2856 cmd.exe 44 PID 2856 wrote to memory of 1632 2856 cmd.exe 44 PID 2856 wrote to memory of 1632 2856 cmd.exe 44 PID 2756 wrote to memory of 1804 2756 cmd.exe 45 PID 2756 wrote to memory of 1804 2756 cmd.exe 45 PID 2756 wrote to memory of 1804 2756 cmd.exe 45 PID 2756 wrote to memory of 1804 2756 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\586252db9974d82bdac40f0bad24e035.exe"C:\Users\Admin\AppData\Local\Temp\586252db9974d82bdac40f0bad24e035.exe"1⤵
- Sets file execution options in registry
- Loads dropped DLL
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Program Files\ALKS.pif"C:\Program Files\ALKS.pif"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\cmd.execmd /c rundll32 Runt.dll,RundllTest3⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\rundll32.exerundll32 Runt.dll,RundllTest4⤵
- Sets service image path in registry
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: LoadsDriver
PID:2812
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c net1 start server2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\net1.exenet1 start server3⤵PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c sc delete RavCCenter2⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\sc.exesc delete RavCCenter3⤵
- Launches sc.exe
PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c sc delete RsRavMon2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\sc.exesc delete RsRavMon3⤵
- Launches sc.exe
PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c sc delete RavTask2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\sc.exesc delete RavTask3⤵
- Launches sc.exe
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c sc delete RsScanSrv2⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\sc.exesc delete RsScanSrv3⤵
- Launches sc.exe
PID:2308
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD567a39bd5018bf39f7afcebe1b4ff52ad
SHA1af6714aca06dd7cd0415fb9ebcd60956e95a0db2
SHA256e643ed74269304086bc72b617e0ab6368b97f07805bd6eae5e005a349b23ed98
SHA51276387db26dd39499595ad7b0674f624488b01dc47c5edb1e22fa5731f43edfb5b752a9a52a6b737bee0471eb2cf07a8dd4f479fa5b26d8a8f2822bf6b214efa5
-
Filesize
8KB
MD5719d9731f35ca29232ef7ef22e887adc
SHA138cca1dc95cbd0d47a81afcecc3403ebc97cf377
SHA2567ef11877c1f9b55c5102fec725f787261f0cfe6bfff82e706abc7e1d5a0f9b41
SHA51279c2d70ccb1864db3cbd0c1ef2218a4420389c1cf20fa11b454d2680fec59a3018aff128048144f547a4601af60bb95dcf7c8d7a883b9d819ac644dba7433221
-
Filesize
9KB
MD515acf079ff53fbad800c4121c6497ecb
SHA17f47b91ddfb4cc3dbfe319123de0d047dcc9fcfd
SHA256f06259a419908a3e49c7abd53bb69c5a389d81706a6f1c5e50c6445d1d86eff1
SHA512231514576a14e51140e815e5206a36f6836037b5cfdc37b123d445ee87ca314db09c7b30b6d7fe229d1e7bfc7cf9b39c9c27dd0e6f7a89d022c5c1b96aaae281