Analysis
-
max time kernel
4294210s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
14-03-2022 02:11
Static task
static1
Behavioral task
behavioral1
Sample
d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe
Resource
win7-20220310-en
0 signatures
0 seconds
General
-
Target
d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe
-
Size
9.3MB
-
MD5
974e935a91b133666e1cd10901d5cfaf
-
SHA1
eabd2136a8870cba64e969fd5cedccf58d6c5b2c
-
SHA256
d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a
-
SHA512
4964bb2ca9ebad86904fad3f8276bd239814a39392af6d61ef8bf2bdf7ca0c04f8aa6697ffe911bc367017f59813e2d2d3150d9b11fd12090619670660c12990
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" regedit.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00080000000122e8-115.dat acprotect behavioral1/files/0x00080000000122ec-116.dat acprotect -
resource yara_rule behavioral1/files/0x00080000000122e6-81.dat aspack_v212_v242 behavioral1/files/0x00080000000122e6-82.dat aspack_v212_v242 behavioral1/files/0x00080000000122e6-83.dat aspack_v212_v242 behavioral1/files/0x00080000000122e6-92.dat aspack_v212_v242 behavioral1/files/0x00080000000122e6-91.dat aspack_v212_v242 behavioral1/files/0x00080000000122e6-100.dat aspack_v212_v242 behavioral1/files/0x00080000000122e6-101.dat aspack_v212_v242 behavioral1/files/0x00080000000122e6-108.dat aspack_v212_v242 behavioral1/files/0x00090000000122e2-117.dat aspack_v212_v242 behavioral1/files/0x00090000000122e2-118.dat aspack_v212_v242 behavioral1/files/0x00090000000122e2-119.dat aspack_v212_v242 behavioral1/files/0x00090000000122e2-125.dat aspack_v212_v242 behavioral1/files/0x00090000000122e2-136.dat aspack_v212_v242 -
Disables RegEdit via registry modification
-
Executes dropped EXE 9 IoCs
pid Process 1976 bel3st.exe 692 ZombieFerma.exe 1488 rutserv.exe 1612 rutserv.exe 1984 rutserv.exe 1604 rutserv.exe 1512 rfusclient.exe 2036 rfusclient.exe 1612 rfusclient.exe -
resource yara_rule behavioral1/files/0x00080000000122e8-115.dat upx behavioral1/files/0x00080000000122ec-116.dat upx -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bel3st.lnk bel3st.exe -
Loads dropped DLL 6 IoCs
pid Process 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 612 cmd.exe 612 cmd.exe 612 cmd.exe 1604 rutserv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\BEL3ST = "C:\\bel3st.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\BELE3ST = "C:\\bel3st.exe" reg.exe -
Drops file in Program Files directory 19 IoCs
description ioc Process File created C:\Program Files\Java\vir.reg bel3st.exe File created C:\Program Files\Java\rfusclient.exe bel3st.exe File opened for modification C:\Program Files\Java\rfusclient.exe bel3st.exe File opened for modification C:\Program Files\Java\rutserv.exe bel3st.exe File created C:\Program Files\Java\vp8encoder.dll bel3st.exe File created C:\Program Files\Java\rutserv.exe bel3st.exe File opened for modification C:\Program Files\Java\vp8encoder.dll bel3st.exe File opened for modification C:\Program Files\Java\Disable_Open-File_Security_Warning.reg bel3st.exe File opened for modification C:\Program Files\Java\vir.reg bel3st.exe File created C:\Program Files\Java\__tmp_rar_sfx_access_check_259415716 bel3st.exe File opened for modification C:\Program Files\Java\install.bat bel3st.exe File created C:\Program Files\Java\regedit.reg bel3st.exe File opened for modification C:\Program Files\Java\install.vbs bel3st.exe File opened for modification C:\Program Files\Java\regedit.reg bel3st.exe File created C:\Program Files\Java\install.vbs bel3st.exe File created C:\Program Files\Java\install.bat bel3st.exe File created C:\Program Files\Java\vp8decoder.dll bel3st.exe File opened for modification C:\Program Files\Java\vp8decoder.dll bel3st.exe File created C:\Program Files\Java\Disable_Open-File_Security_Warning.reg bel3st.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1260 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 1892 taskkill.exe 1572 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\Main ZombieFerma.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" regedit.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1464 reg.exe -
Runs .reg file with regedit 3 IoCs
pid Process 996 regedit.exe 2024 regedit.exe 1436 regedit.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 1612 rutserv.exe 1612 rutserv.exe 1984 rutserv.exe 1984 rutserv.exe 1604 rutserv.exe 1604 rutserv.exe 1604 rutserv.exe 1604 rutserv.exe 1512 rfusclient.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 692 ZombieFerma.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1612 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1892 taskkill.exe Token: SeDebugPrivilege 1572 taskkill.exe Token: SeDebugPrivilege 1488 rutserv.exe Token: SeDebugPrivilege 1984 rutserv.exe Token: SeTakeOwnershipPrivilege 1604 rutserv.exe Token: SeTcbPrivilege 1604 rutserv.exe Token: SeTcbPrivilege 1604 rutserv.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 692 ZombieFerma.exe 692 ZombieFerma.exe 1488 rutserv.exe 1612 rutserv.exe 1984 rutserv.exe 1604 rutserv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1976 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 27 PID 1984 wrote to memory of 1976 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 27 PID 1984 wrote to memory of 1976 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 27 PID 1984 wrote to memory of 1976 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 27 PID 1984 wrote to memory of 1976 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 27 PID 1984 wrote to memory of 1976 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 27 PID 1984 wrote to memory of 1976 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 27 PID 1984 wrote to memory of 692 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 28 PID 1984 wrote to memory of 692 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 28 PID 1984 wrote to memory of 692 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 28 PID 1984 wrote to memory of 692 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 28 PID 1984 wrote to memory of 692 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 28 PID 1984 wrote to memory of 692 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 28 PID 1984 wrote to memory of 692 1984 d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe 28 PID 1976 wrote to memory of 1660 1976 bel3st.exe 29 PID 1976 wrote to memory of 1660 1976 bel3st.exe 29 PID 1976 wrote to memory of 1660 1976 bel3st.exe 29 PID 1976 wrote to memory of 1660 1976 bel3st.exe 29 PID 1976 wrote to memory of 1660 1976 bel3st.exe 29 PID 1976 wrote to memory of 1660 1976 bel3st.exe 29 PID 1976 wrote to memory of 1660 1976 bel3st.exe 29 PID 1660 wrote to memory of 612 1660 WScript.exe 30 PID 1660 wrote to memory of 612 1660 WScript.exe 30 PID 1660 wrote to memory of 612 1660 WScript.exe 30 PID 1660 wrote to memory of 612 1660 WScript.exe 30 PID 1660 wrote to memory of 612 1660 WScript.exe 30 PID 1660 wrote to memory of 612 1660 WScript.exe 30 PID 1660 wrote to memory of 612 1660 WScript.exe 30 PID 612 wrote to memory of 1892 612 cmd.exe 32 PID 612 wrote to memory of 1892 612 cmd.exe 32 PID 612 wrote to memory of 1892 612 cmd.exe 32 PID 612 wrote to memory of 1892 612 cmd.exe 32 PID 612 wrote to memory of 1892 612 cmd.exe 32 PID 612 wrote to memory of 1892 612 cmd.exe 32 PID 612 wrote to memory of 1892 612 cmd.exe 32 PID 612 wrote to memory of 1572 612 cmd.exe 34 PID 612 wrote to memory of 1572 612 cmd.exe 34 PID 612 wrote to memory of 1572 612 cmd.exe 34 PID 612 wrote to memory of 1572 612 cmd.exe 34 PID 612 wrote to memory of 1572 612 cmd.exe 34 PID 612 wrote to memory of 1572 612 cmd.exe 34 PID 612 wrote to memory of 1572 612 cmd.exe 34 PID 612 wrote to memory of 1012 612 cmd.exe 36 PID 612 wrote to memory of 1012 612 cmd.exe 36 PID 612 wrote to memory of 1012 612 cmd.exe 36 PID 612 wrote to memory of 1012 612 cmd.exe 36 PID 612 wrote to memory of 1012 612 cmd.exe 36 PID 612 wrote to memory of 1012 612 cmd.exe 36 PID 612 wrote to memory of 1012 612 cmd.exe 36 PID 612 wrote to memory of 996 612 cmd.exe 37 PID 612 wrote to memory of 996 612 cmd.exe 37 PID 612 wrote to memory of 996 612 cmd.exe 37 PID 612 wrote to memory of 996 612 cmd.exe 37 PID 612 wrote to memory of 996 612 cmd.exe 37 PID 612 wrote to memory of 996 612 cmd.exe 37 PID 612 wrote to memory of 996 612 cmd.exe 37 PID 612 wrote to memory of 2024 612 cmd.exe 38 PID 612 wrote to memory of 2024 612 cmd.exe 38 PID 612 wrote to memory of 2024 612 cmd.exe 38 PID 612 wrote to memory of 2024 612 cmd.exe 38 PID 612 wrote to memory of 2024 612 cmd.exe 38 PID 612 wrote to memory of 2024 612 cmd.exe 38 PID 612 wrote to memory of 2024 612 cmd.exe 38 PID 612 wrote to memory of 1436 612 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe"C:\Users\Admin\AppData\Local\Temp\d970b41099d916b86fce2da5574054f2fb7e42f386a5aefe9a9793071307ea3a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\bel3st.exe"C:\Users\Admin\AppData\Local\Temp\bel3st.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\program files\java\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Program Files\Java\install.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f5⤵PID:1012
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"5⤵
- Runs .reg file with regedit
PID:996
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "Disable_Open-File_Security_Warning.reg"5⤵
- Runs .reg file with regedit
PID:2024
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "vir.reg"5⤵
- Modifies system executable filetype association
- Modifies registry class
- Runs .reg file with regedit
PID:1436
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /t Reg_dword /v DisableRegistryTools /f /d 05⤵PID:1776
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:1464
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run" /v "BEL3ST" /t REG_SZ /d "C:\bel3st.exe" /f5⤵
- Adds Run key to start application
PID:2008
-
-
C:\Windows\SysWOW64\reg.exeReg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "BELE3ST" /t REG_SZ /d "C:\bel3st.exe" /f5⤵
- Adds Run key to start application
PID:1700
-
-
C:\Windows\SysWOW64\timeout.exetimeout 25⤵
- Delays execution with timeout.exe
PID:1260
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /silentinstall5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1488
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /firewall5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /start5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1984
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ZombieFerma.exe"C:\Users\Admin\AppData\Local\Temp\ZombieFerma.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:692
-
-
\??\c:\program files\java\rutserv.exe"c:\program files\java\rutserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1604 -
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1512 -
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1612
-
-
-
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:2036
-