Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
28-01-2022 20:02
Static task
static1
Behavioral task
behavioral1
Sample
7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe
Resource
win10-en-20211208
General
-
Target
7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe
-
Size
3.7MB
-
MD5
eb4542ec4ea785d8ad731a0e8a6c04dc
-
SHA1
66b87ec611b1839cc2465e4326288f0c0eb6f800
-
SHA256
7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f
-
SHA512
3847e2dfcf877bb092ab225c0c016c4256d64921a6cc0dbd4a2f8a5f67cb06bda384a4e7ae49d63a3b3215047b26a9854249ec679d4ce660454699fcbb0257ce
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 780 up.exe 1632 Total.exe 1260 rutserv.exe 1584 rutserv.exe -
resource yara_rule behavioral1/files/0x000700000001226a-57.dat upx behavioral1/files/0x000700000001226a-58.dat upx behavioral1/files/0x000700000001226a-60.dat upx behavioral1/files/0x000b000000012209-69.dat upx behavioral1/files/0x0009000000012213-71.dat upx behavioral1/files/0x0009000000012213-72.dat upx behavioral1/files/0x0009000000012213-74.dat upx behavioral1/files/0x0009000000012213-76.dat upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\International\Geo\Nation rutserv.exe -
Loads dropped DLL 6 IoCs
pid Process 1156 7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe 1156 7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe 1032 cmd.exe 1032 cmd.exe 1632 Total.exe 1032 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\sys = "c:\\ProgramData\\rutserv.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 436 PING.EXE 1948 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1260 rutserv.exe 1260 rutserv.exe 1260 rutserv.exe 1260 rutserv.exe 1260 rutserv.exe 1584 rutserv.exe 1584 rutserv.exe 1584 rutserv.exe 1584 rutserv.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1260 rutserv.exe Token: SeTakeOwnershipPrivilege 1584 rutserv.exe Token: SeTcbPrivilege 1584 rutserv.exe Token: SeTcbPrivilege 1584 rutserv.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1260 rutserv.exe 1260 rutserv.exe 1260 rutserv.exe 1260 rutserv.exe 1584 rutserv.exe 1584 rutserv.exe 1584 rutserv.exe 1584 rutserv.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1156 wrote to memory of 780 1156 7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe 27 PID 1156 wrote to memory of 780 1156 7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe 27 PID 1156 wrote to memory of 780 1156 7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe 27 PID 1156 wrote to memory of 780 1156 7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe 27 PID 780 wrote to memory of 1032 780 up.exe 28 PID 780 wrote to memory of 1032 780 up.exe 28 PID 780 wrote to memory of 1032 780 up.exe 28 PID 780 wrote to memory of 1032 780 up.exe 28 PID 780 wrote to memory of 1032 780 up.exe 28 PID 780 wrote to memory of 1032 780 up.exe 28 PID 780 wrote to memory of 1032 780 up.exe 28 PID 1032 wrote to memory of 1632 1032 cmd.exe 30 PID 1032 wrote to memory of 1632 1032 cmd.exe 30 PID 1032 wrote to memory of 1632 1032 cmd.exe 30 PID 1032 wrote to memory of 1632 1032 cmd.exe 30 PID 1032 wrote to memory of 436 1032 cmd.exe 31 PID 1032 wrote to memory of 436 1032 cmd.exe 31 PID 1032 wrote to memory of 436 1032 cmd.exe 31 PID 1032 wrote to memory of 436 1032 cmd.exe 31 PID 1032 wrote to memory of 1956 1032 cmd.exe 32 PID 1032 wrote to memory of 1956 1032 cmd.exe 32 PID 1032 wrote to memory of 1956 1032 cmd.exe 32 PID 1032 wrote to memory of 1956 1032 cmd.exe 32 PID 1032 wrote to memory of 1948 1032 cmd.exe 33 PID 1032 wrote to memory of 1948 1032 cmd.exe 33 PID 1032 wrote to memory of 1948 1032 cmd.exe 33 PID 1032 wrote to memory of 1948 1032 cmd.exe 33 PID 1032 wrote to memory of 1260 1032 cmd.exe 34 PID 1032 wrote to memory of 1260 1032 cmd.exe 34 PID 1032 wrote to memory of 1260 1032 cmd.exe 34 PID 1032 wrote to memory of 1260 1032 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe"C:\Users\Admin\AppData\Local\Temp\7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Roaming\Microsoft\up.exe"C:\Users\Admin\AppData\Roaming\Microsoft\up.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\cmd.execmd /c install.cmd3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Roaming\Microsoft\Total.exe"Total.exe" x -pcpnZZ69kP0EgpnhDnJFhEPDOj data.tmp -y4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1632
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:436
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "sys" /t REG_SZ /d "c:\ProgramData\rutserv.exe"4⤵
- Adds Run key to start application
PID:1956
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1948
-
-
C:\ProgramData\rutserv.exe"C:\ProgramData\rutserv.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1260 -
C:\ProgramData\rutserv.exeC:\ProgramData\rutserv.exe -second5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1584
-
-
-
-