Analysis
-
max time kernel
149s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
28-03-2022 16:05
Static task
static1
Behavioral task
behavioral1
Sample
b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61.exe
Resource
win7-20220310-en
General
-
Target
b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61.exe
-
Size
4.4MB
-
MD5
670a3f8fc3aa02b755eab2fd4deccb51
-
SHA1
ba73738738cf36da4aec7d1b88b9469e627cfbea
-
SHA256
b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61
-
SHA512
753ab09f6395cc4220ebdb1f66349771159a7e2871f26c457c303cde90827224309609ee70a23c48732c2d1b3bddb26f0db653c42924321959d0e0466e313c41
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000400000001e7b2-179.dat acprotect behavioral2/files/0x000500000001e7b8-178.dat acprotect -
resource yara_rule behavioral2/files/0x000400000001e7b7-149.dat aspack_v212_v242 behavioral2/files/0x000400000001e7b7-150.dat aspack_v212_v242 behavioral2/files/0x000400000001e7b7-158.dat aspack_v212_v242 behavioral2/files/0x000400000001e7b7-166.dat aspack_v212_v242 behavioral2/files/0x000400000001e7b7-172.dat aspack_v212_v242 behavioral2/files/0x000400000001e7b6-180.dat aspack_v212_v242 behavioral2/files/0x000400000001e7b6-184.dat aspack_v212_v242 behavioral2/files/0x000400000001e7b6-183.dat aspack_v212_v242 behavioral2/files/0x000400000001e7b6-197.dat aspack_v212_v242 -
Executes dropped EXE 9 IoCs
pid Process 5004 doc1.sfx.exe 3976 doc1.exe 4780 rutserv.exe 4348 rutserv.exe 4764 rutserv.exe 2316 rutserv.exe 216 rfusclient.exe 3560 rfusclient.exe 1072 rfusclient.exe -
resource yara_rule behavioral2/files/0x000400000001e7b2-179.dat upx behavioral2/files/0x000500000001e7b8-178.dat upx -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation doc1.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation doc1.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\Java\regedit.reg doc1.exe File created C:\Program Files\Java\__tmp_rar_sfx_access_check_30239750 doc1.exe File opened for modification C:\Program Files\Java\vp8encoder.dll doc1.exe File opened for modification C:\Program Files\Java\install.vbs doc1.exe File opened for modification C:\Program Files\Java\vp8decoder.dll doc1.exe File created C:\Program Files\Java\install.bat doc1.exe File opened for modification C:\Program Files\Java\regedit.reg doc1.exe File created C:\Program Files\Java\vp8decoder.dll doc1.exe File opened for modification C:\Program Files\Java\rutserv.exe doc1.exe File created C:\Program Files\Java\vp8encoder.dll doc1.exe File created C:\Program Files\Java\install.vbs doc1.exe File created C:\Program Files\Java\rutserv.exe doc1.exe File opened for modification C:\Program Files\Java\install.bat doc1.exe File created C:\Program Files\Java\rfusclient.exe doc1.exe File opened for modification C:\Program Files\Java\rfusclient.exe doc1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 4864 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 4892 taskkill.exe 4344 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings doc1.exe -
Runs .reg file with regedit 1 IoCs
pid Process 3684 regedit.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4780 rutserv.exe 4780 rutserv.exe 4780 rutserv.exe 4780 rutserv.exe 4780 rutserv.exe 4780 rutserv.exe 4348 rutserv.exe 4348 rutserv.exe 4764 rutserv.exe 4764 rutserv.exe 2316 rutserv.exe 2316 rutserv.exe 2316 rutserv.exe 2316 rutserv.exe 2316 rutserv.exe 2316 rutserv.exe 216 rfusclient.exe 216 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1072 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4892 taskkill.exe Token: SeDebugPrivilege 4344 taskkill.exe Token: SeDebugPrivilege 4780 rutserv.exe Token: SeDebugPrivilege 4764 rutserv.exe Token: SeTakeOwnershipPrivilege 2316 rutserv.exe Token: SeTcbPrivilege 2316 rutserv.exe Token: SeTcbPrivilege 2316 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4780 rutserv.exe 4348 rutserv.exe 4764 rutserv.exe 2316 rutserv.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2684 1728 b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61.exe 78 PID 1728 wrote to memory of 2684 1728 b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61.exe 78 PID 1728 wrote to memory of 2684 1728 b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61.exe 78 PID 2684 wrote to memory of 5004 2684 cmd.exe 81 PID 2684 wrote to memory of 5004 2684 cmd.exe 81 PID 2684 wrote to memory of 5004 2684 cmd.exe 81 PID 5004 wrote to memory of 3976 5004 doc1.sfx.exe 82 PID 5004 wrote to memory of 3976 5004 doc1.sfx.exe 82 PID 5004 wrote to memory of 3976 5004 doc1.sfx.exe 82 PID 3976 wrote to memory of 4692 3976 doc1.exe 83 PID 3976 wrote to memory of 4692 3976 doc1.exe 83 PID 3976 wrote to memory of 4692 3976 doc1.exe 83 PID 4692 wrote to memory of 1488 4692 WScript.exe 84 PID 4692 wrote to memory of 1488 4692 WScript.exe 84 PID 4692 wrote to memory of 1488 4692 WScript.exe 84 PID 1488 wrote to memory of 4892 1488 cmd.exe 86 PID 1488 wrote to memory of 4892 1488 cmd.exe 86 PID 1488 wrote to memory of 4892 1488 cmd.exe 86 PID 1488 wrote to memory of 4344 1488 cmd.exe 88 PID 1488 wrote to memory of 4344 1488 cmd.exe 88 PID 1488 wrote to memory of 4344 1488 cmd.exe 88 PID 1488 wrote to memory of 3752 1488 cmd.exe 89 PID 1488 wrote to memory of 3752 1488 cmd.exe 89 PID 1488 wrote to memory of 3752 1488 cmd.exe 89 PID 1488 wrote to memory of 3684 1488 cmd.exe 90 PID 1488 wrote to memory of 3684 1488 cmd.exe 90 PID 1488 wrote to memory of 3684 1488 cmd.exe 90 PID 1488 wrote to memory of 4864 1488 cmd.exe 91 PID 1488 wrote to memory of 4864 1488 cmd.exe 91 PID 1488 wrote to memory of 4864 1488 cmd.exe 91 PID 1488 wrote to memory of 4780 1488 cmd.exe 92 PID 1488 wrote to memory of 4780 1488 cmd.exe 92 PID 1488 wrote to memory of 4780 1488 cmd.exe 92 PID 1488 wrote to memory of 4348 1488 cmd.exe 93 PID 1488 wrote to memory of 4348 1488 cmd.exe 93 PID 1488 wrote to memory of 4348 1488 cmd.exe 93 PID 1488 wrote to memory of 4764 1488 cmd.exe 96 PID 1488 wrote to memory of 4764 1488 cmd.exe 96 PID 1488 wrote to memory of 4764 1488 cmd.exe 96 PID 2316 wrote to memory of 216 2316 rutserv.exe 101 PID 2316 wrote to memory of 216 2316 rutserv.exe 101 PID 2316 wrote to memory of 216 2316 rutserv.exe 101 PID 2316 wrote to memory of 3560 2316 rutserv.exe 100 PID 2316 wrote to memory of 3560 2316 rutserv.exe 100 PID 2316 wrote to memory of 3560 2316 rutserv.exe 100 PID 216 wrote to memory of 1072 216 rfusclient.exe 105 PID 216 wrote to memory of 1072 216 rfusclient.exe 105 PID 216 wrote to memory of 1072 216 rfusclient.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61.exe"C:\Users\Admin\AppData\Local\Temp\b22092db315c8aa1a4c39ec7174affaf714b6e1f49a8a20a4edeaae5389e8a61.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
\??\c:\doc1.sfx.exedoc1.sfx.exe -p123 -dc:\3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\doc1.exe"C:\doc1.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\program files\java\install.vbs"5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files\Java\install.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f7⤵PID:3752
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"7⤵
- Runs .reg file with regedit
PID:3684
-
-
C:\Windows\SysWOW64\timeout.exetimeout 27⤵
- Delays execution with timeout.exe
PID:4864
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /silentinstall7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4780
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /firewall7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4348
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /start7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4764
-
-
-
-
-
-
-
\??\c:\program files\java\rutserv.exe"c:\program files\java\rutserv.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:3560
-
-
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:216 -
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1072
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24B
MD5dda2d0bbb0c6cea4e624011bbfe22e09
SHA1d2fca489efcba4dc4c12879e67641866caed02d5
SHA2562ec6f473c2d23c243a1e0487e316a51bc0e9092332f552c1edcc6f500b7a703c
SHA512cca27145cc2fbbaf516acd20db23ce336ee06988ac9f8c3fd0a27d2859b14f97dc3b7b51867fa4930d5a14ec5b2e3984838018aaf5e7b4d5f7b25c916f8efe61
-
Filesize
290B
MD59dc2286281a11ee72985dd2041a58ee3
SHA1de55198aa0f697ed77e98e3e61deb4cb70ba3b03
SHA25667f0f1704add831bd00a4977a185a2c97198cc4b3299233f62c3a0820716268a
SHA512ce4443ec8482cdce28bae0169b0d7df688190a596b914df0bbf62ae2598312c9bfc703ffd2d9b6c548e170bf4cb60cef9d4f9494b0e6391cd8cf6d45affa05f6
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
4.1MB
MD54a609a79f2897bbd6d8b8dcf023f06bd
SHA19f3b926c36fc3e133fc9f6724c00d0bfe7e1a1d8
SHA256d0518aa957a7f0b1d71862837799a62d5c81bd3d27708991169bd1c24ba41994
SHA51232186e86d5b05b9824f3e2b087b2a0bad799c0f20a00c435d42cf74a3d4848e7d0ddff1ae54b173c0cb3f12c7f18c2959bbd6148ba911dcf5c13722ba6434ec4
-
Filesize
4.1MB
MD54a609a79f2897bbd6d8b8dcf023f06bd
SHA19f3b926c36fc3e133fc9f6724c00d0bfe7e1a1d8
SHA256d0518aa957a7f0b1d71862837799a62d5c81bd3d27708991169bd1c24ba41994
SHA51232186e86d5b05b9824f3e2b087b2a0bad799c0f20a00c435d42cf74a3d4848e7d0ddff1ae54b173c0cb3f12c7f18c2959bbd6148ba911dcf5c13722ba6434ec4
-
Filesize
4.3MB
MD5bcae37d89fb1bbe59960f67ec9618439
SHA11d49b41e36167168043c71ed6954a6034bd42344
SHA256cee445438e9ab25378d425b8d0d3ed005321482b21274a1c70de3b081973abd3
SHA51202798c34c51f9907b4fb89688aeef191ddfa98fa56eb21dc6bdedb5f41f010c7f45889e43ee633cc240a3194312807c515c7d8569799cb2256c47e547a8ab12e
-
Filesize
117B
MD565fc32766a238ff3e95984e325357dbb
SHA13ac16a2648410be8aa75f3e2817fbf69bb0e8922
SHA256a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420
SHA512621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608
-
Filesize
4.3MB
MD5bcae37d89fb1bbe59960f67ec9618439
SHA11d49b41e36167168043c71ed6954a6034bd42344
SHA256cee445438e9ab25378d425b8d0d3ed005321482b21274a1c70de3b081973abd3
SHA51202798c34c51f9907b4fb89688aeef191ddfa98fa56eb21dc6bdedb5f41f010c7f45889e43ee633cc240a3194312807c515c7d8569799cb2256c47e547a8ab12e
-
Filesize
11KB
MD5d8f5fdb5d05cf0d94232bf2cc1345db8
SHA11d03fb003f63f5f6a6d54017665a43331e70fbc5
SHA2563324470666a21b8623190098c742a3cf8d1047b018e5942da31c8644d1ecc334
SHA512de60b348c532c3fb1f684d0b91673f3c11e59ece9b7b566c0a2cf00791640bc5213cbb73d08c28146eaf1b35c0760a1f8ef4f7d50c164205f36c3b38aee7bc35
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe