Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
27-09-2021 00:03
Static task
static1
Behavioral task
behavioral1
Sample
BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe
Resource
win7-en-20210920
General
-
Target
BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe
-
Size
16.2MB
-
MD5
9d8fd3044460f6a4b876755ab299c634
-
SHA1
67e66edb8ec5fdbd4662541e57800ba4a5e6b229
-
SHA256
bbc131fda4a9d5d10d774f609a121390bb56456f358420db95d35ef9760acad9
-
SHA512
c642098a6affcffda92bb05813482228e5304e1975a75f98ba92f66522b2109dc0d95a988dfc3a4b8621ca86702af9b74288f0996b467b235fff8e4b6a87ab8c
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
rfusclient.exerutserv.exerutserv.exerfusclient.exepid process 1656 rfusclient.exe 1768 rutserv.exe 676 rutserv.exe 432 rfusclient.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rfusclient.exerutserv.exerfusclient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation rutserv.exe Key value queried \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International\Geo\Nation rfusclient.exe -
Loads dropped DLL 9 IoCs
Processes:
BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exerfusclient.exerutserv.exerutserv.exepid process 1116 BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe 1656 rfusclient.exe 1656 rfusclient.exe 1656 rfusclient.exe 1656 rfusclient.exe 1768 rutserv.exe 1768 rutserv.exe 676 rutserv.exe 676 rutserv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rfusclient.exerutserv.exerutserv.exerfusclient.exepid process 1656 rfusclient.exe 1656 rfusclient.exe 1768 rutserv.exe 1768 rutserv.exe 1768 rutserv.exe 1768 rutserv.exe 1768 rutserv.exe 1768 rutserv.exe 676 rutserv.exe 676 rutserv.exe 676 rutserv.exe 676 rutserv.exe 676 rutserv.exe 676 rutserv.exe 432 rfusclient.exe 432 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rutserv.exerutserv.exedescription pid process Token: SeDebugPrivilege 1768 rutserv.exe Token: SeTakeOwnershipPrivilege 676 rutserv.exe Token: SeTcbPrivilege 676 rutserv.exe Token: SeTcbPrivilege 676 rutserv.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
rfusclient.exepid process 432 rfusclient.exe 432 rfusclient.exe 432 rfusclient.exe 432 rfusclient.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
rfusclient.exepid process 432 rfusclient.exe 432 rfusclient.exe 432 rfusclient.exe 432 rfusclient.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
rutserv.exerutserv.exepid process 1768 rutserv.exe 1768 rutserv.exe 1768 rutserv.exe 1768 rutserv.exe 676 rutserv.exe 676 rutserv.exe 676 rutserv.exe 676 rutserv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exerfusclient.exerutserv.exedescription pid process target process PID 1116 wrote to memory of 1656 1116 BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe rfusclient.exe PID 1116 wrote to memory of 1656 1116 BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe rfusclient.exe PID 1116 wrote to memory of 1656 1116 BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe rfusclient.exe PID 1116 wrote to memory of 1656 1116 BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe rfusclient.exe PID 1656 wrote to memory of 1768 1656 rfusclient.exe rutserv.exe PID 1656 wrote to memory of 1768 1656 rfusclient.exe rutserv.exe PID 1656 wrote to memory of 1768 1656 rfusclient.exe rutserv.exe PID 1656 wrote to memory of 1768 1656 rfusclient.exe rutserv.exe PID 676 wrote to memory of 432 676 rutserv.exe rfusclient.exe PID 676 wrote to memory of 432 676 rutserv.exe rfusclient.exe PID 676 wrote to memory of 432 676 rutserv.exe rfusclient.exe PID 676 wrote to memory of 432 676 rutserv.exe rfusclient.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe"C:\Users\Admin\AppData\Local\Temp\BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe" -run_agent2⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe" -run_agent3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1768 -
C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe" -run_agent -second4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe" /tray /user5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:432
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ff784535cbbc90a6c7daa49a00c5fef1
SHA1fe31d277273b287f2f52651fc2985f9d85fe9a34
SHA256c9405a9a0f164a0a1924e1b589da12cfbb993116d390fa3fa04e49487e27da5e
SHA512feca7a72705e60c5471edb250a63a3929853027c5944e7e12d9d780f9740467bcbcd8780cf94256413db15b430bd73f71269c888b2de87b36281ba0ee68bed41
-
MD5
4e84df6558c385bc781cddea34c9fba3
SHA16d63d87c19c11bdbfa484a5835ffffd7647296c8
SHA2560526073f28a3b5999528bfa0e680d668922499124f783f02c52a3b25c367ef6d
SHA512c35da0744568bfffeff09e6590d059e91e5d380c5feb3a0fbc5b19477ceca007a882884a7033345ce408fce1deac5248ad9b046656478d734fe494b787f8a9f2
-
MD5
f8fbc228c3139532971f66881262b940
SHA1f1655c3b836c764fdc0bb07661c3ef70a9f51318
SHA256e2fad24a7cdbf526d25be68a83a213c05efba1a499bffed5d5a4ade50513c604
SHA512cc036991f454255010fd1618feba34e3a1e23a941fa2aa6f76046faaddf6531918cb3e982bfac3db2ea1c1a1182994d4acfc8c15d6b4d58fdd4f7ea989bbb673
-
MD5
1399f92e2d9fbf793f360d70481e5c37
SHA1e62b4424a41b9be203e48468d1289be51cb96622
SHA256925cfc7febcbbbbbb5187b247aafb1298926baa3df9fd4fff2208a13ae4c62c5
SHA512a889596a751d1251324a3be5061604765155207ca38d992bd83be4817a80f5293f727d75a4e476f3ade27bcbefc3e2982f881eace41a811db8d0faf0de0a02ba
-
MD5
0bde36e64c97bc8c2cb02aa05249fe28
SHA17939e68abddb44f1d91acb2694e3c56ef85371eb
SHA2566db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d
SHA5122d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d
-
MD5
0bde36e64c97bc8c2cb02aa05249fe28
SHA17939e68abddb44f1d91acb2694e3c56ef85371eb
SHA2566db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d
SHA5122d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d
-
MD5
0bde36e64c97bc8c2cb02aa05249fe28
SHA17939e68abddb44f1d91acb2694e3c56ef85371eb
SHA2566db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d
SHA5122d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d
-
MD5
a4ebaae03c33f847be0938570445aeaa
SHA18665c2c26924e3fe70c39a2b8513d7f076dba10b
SHA256423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8
SHA512e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711
-
MD5
a4ebaae03c33f847be0938570445aeaa
SHA18665c2c26924e3fe70c39a2b8513d7f076dba10b
SHA256423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8
SHA512e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711
-
MD5
a4ebaae03c33f847be0938570445aeaa
SHA18665c2c26924e3fe70c39a2b8513d7f076dba10b
SHA256423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8
SHA512e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711
-
MD5
27a25d28182086d92ab990550f57c296
SHA1475d1799a6a16f5ee6b4c37327eb8e0ec94151bd
SHA256ee0dc10e01118f3f08e88f943538f5d3630b0882dcdf5c5ccd6695a275435972
SHA512c890e44fde3995aefaf3b63996247d1d5756833976fadee06c2a7033c353f8aec890160a66eae577b088e1be1eaf043f15521ed3eeccfef9df67c496e70fdaf5
-
MD5
fe8cda03e1df3c3a6dc8375263e790c3
SHA167955da301ef89cd0429074e403769721e7594be
SHA2561295a0fd2b2605dee4dada91335a4010a29504be7ab014ea14fe0092fd2160fd
SHA5120353e5314d553ed617ed286d01e981d3a9790d9f5c5fc391f84cb2be06922fe1d68a5d353dee0daabb6408c72ee65aec0d855c7c3a6fc6ca80567babf769bd1f
-
MD5
e247666cdea63da5a95aebc135908207
SHA14642f6c3973c41b7d1c9a73111a26c2d7ac9c392
SHA256b419ed0374e3789b4f83d4af601f796d958e366562a0aaea5d2f81e82abdcf33
SHA51206da11e694d5229783cfb058dcd04d855a1d0758beeaa97bcd886702a1502d0bf542e7890aa8f2e401be36ccf70376b5c091a5d328bb1abe738bc0798ab98a54
-
MD5
d5c2a6ac30e76b7c9b55adf1fe5c1e4a
SHA13d841eb48d1a32b511611d4b9e6eed71e2c373ee
SHA25611c7004851e6e6624158990dc8abe3aa517bcab708364d469589ad0ca3dba428
SHA5123c1c7fb535e779ac6c0d5aef2d4e9239f1c27136468738a0bd8587f91b99365a38808be31380be98fd74063d266654a6ac2c2e88861a3fe314a95f1296699e1d
-
MD5
49c51ace274d7db13caa533880869a4a
SHA1b539ed2f1a15e2d4e5c933611d736e0c317b8313
SHA2561d6407d7c7ffd2642ea7f97c86100514e8e44f58ff522475cb42bcc43a1b172b
SHA51213440009e2f63078dce466bf2fe54c60feb6cedeed6e9e6fc592189c50b0780543c936786b7051311089f39e9e3ccb67f705c54781c4cae6d3a8007998befbf6
-
MD5
eda07083af5b6608cb5b7c305d787842
SHA1d1703c23522d285a3ccdaf7ba2eb837d40608867
SHA256c4683eb09d65d692ca347c0c21f72b086bd2faf733b13234f3a6b28444457d7d
SHA512be5879621d544c4e2c4b0a5db3d93720623e89e841b2982c7f6c99ba58d30167e0dd591a12048ed045f19ec45877aa2ef631b301b903517effa17579c4b7c401
-
MD5
642dc7e57f0c962b9db4c8fb346bc5a7
SHA1acee24383b846f7d12521228d69135e5704546f6
SHA25663b4b5db4a96a8abec82b64034f482b433cd4168c960307ac5cc66d2fbf67ede
SHA512fb163a0ce4e3ad0b0a337f5617a7bf59070df05cc433b6463384e8687af3edc197e447609a0d86fe25ba3ee2717fd470f2620a8fc3a2998a7c3b3a40530d0bae
-
MD5
f8fbc228c3139532971f66881262b940
SHA1f1655c3b836c764fdc0bb07661c3ef70a9f51318
SHA256e2fad24a7cdbf526d25be68a83a213c05efba1a499bffed5d5a4ade50513c604
SHA512cc036991f454255010fd1618feba34e3a1e23a941fa2aa6f76046faaddf6531918cb3e982bfac3db2ea1c1a1182994d4acfc8c15d6b4d58fdd4f7ea989bbb673
-
MD5
f8fbc228c3139532971f66881262b940
SHA1f1655c3b836c764fdc0bb07661c3ef70a9f51318
SHA256e2fad24a7cdbf526d25be68a83a213c05efba1a499bffed5d5a4ade50513c604
SHA512cc036991f454255010fd1618feba34e3a1e23a941fa2aa6f76046faaddf6531918cb3e982bfac3db2ea1c1a1182994d4acfc8c15d6b4d58fdd4f7ea989bbb673
-
MD5
0bde36e64c97bc8c2cb02aa05249fe28
SHA17939e68abddb44f1d91acb2694e3c56ef85371eb
SHA2566db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d
SHA5122d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d
-
MD5
a4ebaae03c33f847be0938570445aeaa
SHA18665c2c26924e3fe70c39a2b8513d7f076dba10b
SHA256423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8
SHA512e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711
-
MD5
a4ebaae03c33f847be0938570445aeaa
SHA18665c2c26924e3fe70c39a2b8513d7f076dba10b
SHA256423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8
SHA512e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711
-
MD5
a4ebaae03c33f847be0938570445aeaa
SHA18665c2c26924e3fe70c39a2b8513d7f076dba10b
SHA256423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8
SHA512e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711
-
MD5
a4ebaae03c33f847be0938570445aeaa
SHA18665c2c26924e3fe70c39a2b8513d7f076dba10b
SHA256423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8
SHA512e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711
-
MD5
fe8cda03e1df3c3a6dc8375263e790c3
SHA167955da301ef89cd0429074e403769721e7594be
SHA2561295a0fd2b2605dee4dada91335a4010a29504be7ab014ea14fe0092fd2160fd
SHA5120353e5314d553ed617ed286d01e981d3a9790d9f5c5fc391f84cb2be06922fe1d68a5d353dee0daabb6408c72ee65aec0d855c7c3a6fc6ca80567babf769bd1f
-
MD5
fe8cda03e1df3c3a6dc8375263e790c3
SHA167955da301ef89cd0429074e403769721e7594be
SHA2561295a0fd2b2605dee4dada91335a4010a29504be7ab014ea14fe0092fd2160fd
SHA5120353e5314d553ed617ed286d01e981d3a9790d9f5c5fc391f84cb2be06922fe1d68a5d353dee0daabb6408c72ee65aec0d855c7c3a6fc6ca80567babf769bd1f