Analysis
-
max time kernel
197s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-05-2022 21:16
Static task
static1
Behavioral task
behavioral1
Sample
faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe
Resource
win7-20220414-en
General
-
Target
faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe
-
Size
6.1MB
-
MD5
271d2687fb8b495544eb73d3219acfc4
-
SHA1
80d3310c738fa942853762aa312cdf1c9aeb887b
-
SHA256
faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253
-
SHA512
e16ec9a444e0c78b2c9fa7342af011615531025c87180e5ad3122f07d1783433301e6d34549ef09011c1044d733063eb3b85928f3ed48fa725aa52ec6c25a849
Malware Config
Signatures
-
Executes dropped EXE 7 IoCs
pid Process 3992 rutserv.exe 4092 rutserv.exe 4432 rutserv.exe 4448 rutserv.exe 4576 rfusclient.exe 4512 rfusclient.exe 3924 rfusclient.exe -
resource yara_rule behavioral2/files/0x0008000000022eec-149.dat upx behavioral2/files/0x0008000000022eec-150.dat upx behavioral2/files/0x0008000000022eec-152.dat upx behavioral2/files/0x0008000000022eec-154.dat upx behavioral2/files/0x0008000000022eec-155.dat upx behavioral2/files/0x000a000000022ee5-158.dat upx behavioral2/files/0x000a000000022ee5-162.dat upx behavioral2/files/0x000a000000022ee5-161.dat upx behavioral2/files/0x000a000000022ee5-170.dat upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 4768 timeout.exe -
Kills process with taskkill 6 IoCs
pid Process 3496 taskkill.exe 4652 taskkill.exe 4472 taskkill.exe 4316 taskkill.exe 1860 taskkill.exe 3584 taskkill.exe -
Runs .reg file with regedit 1 IoCs
pid Process 4544 regedit.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3992 rutserv.exe 3992 rutserv.exe 3992 rutserv.exe 3992 rutserv.exe 3992 rutserv.exe 3992 rutserv.exe 4092 rutserv.exe 4092 rutserv.exe 4432 rutserv.exe 4432 rutserv.exe 4448 rutserv.exe 4448 rutserv.exe 4448 rutserv.exe 4448 rutserv.exe 4448 rutserv.exe 4448 rutserv.exe 4512 rfusclient.exe 4512 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 3924 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3496 taskkill.exe Token: SeDebugPrivilege 4652 taskkill.exe Token: SeDebugPrivilege 4472 taskkill.exe Token: SeDebugPrivilege 4316 taskkill.exe Token: SeDebugPrivilege 1860 taskkill.exe Token: SeDebugPrivilege 3584 taskkill.exe Token: SeDebugPrivilege 3992 rutserv.exe Token: SeDebugPrivilege 4432 rutserv.exe Token: SeTakeOwnershipPrivilege 4448 rutserv.exe Token: SeTcbPrivilege 4448 rutserv.exe Token: SeTcbPrivilege 4448 rutserv.exe Token: SeBackupPrivilege 2168 faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2168 faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe 2168 faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe 3992 rutserv.exe 4092 rutserv.exe 4432 rutserv.exe 4448 rutserv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2168 wrote to memory of 3552 2168 faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe 83 PID 2168 wrote to memory of 3552 2168 faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe 83 PID 2168 wrote to memory of 3552 2168 faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe 83 PID 3552 wrote to memory of 4536 3552 cmd.exe 85 PID 3552 wrote to memory of 4536 3552 cmd.exe 85 PID 3552 wrote to memory of 4536 3552 cmd.exe 85 PID 3552 wrote to memory of 3496 3552 cmd.exe 86 PID 3552 wrote to memory of 3496 3552 cmd.exe 86 PID 3552 wrote to memory of 3496 3552 cmd.exe 86 PID 3552 wrote to memory of 4652 3552 cmd.exe 89 PID 3552 wrote to memory of 4652 3552 cmd.exe 89 PID 3552 wrote to memory of 4652 3552 cmd.exe 89 PID 3552 wrote to memory of 4472 3552 cmd.exe 90 PID 3552 wrote to memory of 4472 3552 cmd.exe 90 PID 3552 wrote to memory of 4472 3552 cmd.exe 90 PID 3552 wrote to memory of 4316 3552 cmd.exe 91 PID 3552 wrote to memory of 4316 3552 cmd.exe 91 PID 3552 wrote to memory of 4316 3552 cmd.exe 91 PID 3552 wrote to memory of 1860 3552 cmd.exe 92 PID 3552 wrote to memory of 1860 3552 cmd.exe 92 PID 3552 wrote to memory of 1860 3552 cmd.exe 92 PID 3552 wrote to memory of 3584 3552 cmd.exe 93 PID 3552 wrote to memory of 3584 3552 cmd.exe 93 PID 3552 wrote to memory of 3584 3552 cmd.exe 93 PID 3552 wrote to memory of 3864 3552 cmd.exe 94 PID 3552 wrote to memory of 3864 3552 cmd.exe 94 PID 3552 wrote to memory of 3864 3552 cmd.exe 94 PID 3552 wrote to memory of 3048 3552 cmd.exe 95 PID 3552 wrote to memory of 3048 3552 cmd.exe 95 PID 3552 wrote to memory of 3048 3552 cmd.exe 95 PID 3552 wrote to memory of 4544 3552 cmd.exe 96 PID 3552 wrote to memory of 4544 3552 cmd.exe 96 PID 3552 wrote to memory of 4544 3552 cmd.exe 96 PID 3552 wrote to memory of 4768 3552 cmd.exe 97 PID 3552 wrote to memory of 4768 3552 cmd.exe 97 PID 3552 wrote to memory of 4768 3552 cmd.exe 97 PID 3552 wrote to memory of 3992 3552 cmd.exe 98 PID 3552 wrote to memory of 3992 3552 cmd.exe 98 PID 3552 wrote to memory of 3992 3552 cmd.exe 98 PID 3552 wrote to memory of 4092 3552 cmd.exe 100 PID 3552 wrote to memory of 4092 3552 cmd.exe 100 PID 3552 wrote to memory of 4092 3552 cmd.exe 100 PID 3552 wrote to memory of 4432 3552 cmd.exe 101 PID 3552 wrote to memory of 4432 3552 cmd.exe 101 PID 3552 wrote to memory of 4432 3552 cmd.exe 101 PID 4448 wrote to memory of 4576 4448 rutserv.exe 104 PID 4448 wrote to memory of 4576 4448 rutserv.exe 104 PID 4448 wrote to memory of 4576 4448 rutserv.exe 104 PID 4448 wrote to memory of 4512 4448 rutserv.exe 105 PID 4448 wrote to memory of 4512 4448 rutserv.exe 105 PID 4448 wrote to memory of 4512 4448 rutserv.exe 105 PID 3552 wrote to memory of 3168 3552 cmd.exe 109 PID 3552 wrote to memory of 3168 3552 cmd.exe 109 PID 3552 wrote to memory of 3168 3552 cmd.exe 109 PID 3552 wrote to memory of 3844 3552 cmd.exe 110 PID 3552 wrote to memory of 3844 3552 cmd.exe 110 PID 3552 wrote to memory of 3844 3552 cmd.exe 110 PID 3552 wrote to memory of 2072 3552 cmd.exe 111 PID 3552 wrote to memory of 2072 3552 cmd.exe 111 PID 3552 wrote to memory of 2072 3552 cmd.exe 111 PID 3552 wrote to memory of 2080 3552 cmd.exe 112 PID 3552 wrote to memory of 2080 3552 cmd.exe 112 PID 3552 wrote to memory of 2080 3552 cmd.exe 112 PID 3552 wrote to memory of 3536 3552 cmd.exe 113 -
Views/modifies file attributes 1 TTPs 6 IoCs
pid Process 2072 attrib.exe 2080 attrib.exe 3536 attrib.exe 1984 attrib.exe 4536 attrib.exe 3844 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe"C:\Users\Admin\AppData\Local\Temp\faf7b36afcd23116c4c15910fad9f3516d15bbfd32d5abb6349f1a433a19c253.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\App\install.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\attrib.exeattrib -r -a -s -h "C:\ProgramData\App\install.bat" /S /D3⤵
- Views/modifies file attributes
PID:4536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f3⤵PID:3864
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\System Corporation Update" /f3⤵PID:3048
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"3⤵
- Runs .reg file with regedit
PID:4544
-
-
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:4768
-
-
C:\ProgramData\App\rutserv.exerutserv.exe /silentinstall3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3992
-
-
C:\ProgramData\App\rutserv.exerutserv.exe /firewall3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4092
-
-
C:\ProgramData\App\rutserv.exerutserv.exe /start3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4432
-
-
C:\Windows\SysWOW64\sc.exesc config RManService start= auto3⤵PID:3168
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App" /S /D3⤵
- Views/modifies file attributes
PID:3844
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App\rutserv.exe" /S /D3⤵
- Views/modifies file attributes
PID:2072
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App\rfusclient.exe" /S /D3⤵
- Views/modifies file attributes
PID:2080
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App\vp8decoder.dll" /S /D3⤵
- Views/modifies file attributes
PID:3536
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App\vp8encoder.dll" /S /D3⤵
- Views/modifies file attributes
PID:1984
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc config RManService start= auto2⤵PID:1476
-
C:\Windows\SysWOW64\sc.exesc config RManService start= auto3⤵PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc config RManService start= auto2⤵PID:384
-
C:\Windows\SysWOW64\sc.exesc config RManService start= auto3⤵PID:1904
-
-
-
C:\ProgramData\App\rutserv.exeC:\ProgramData\App\rutserv.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\ProgramData\App\rfusclient.exeC:\ProgramData\App\rfusclient.exe /tray2⤵
- Executes dropped EXE
PID:4576
-
-
C:\ProgramData\App\rfusclient.exeC:\ProgramData\App\rfusclient.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4512 -
C:\ProgramData\App\rfusclient.exeC:\ProgramData\App\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:3924
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857B
MD56ec51eea8e8ca78d0086df72e0b10228
SHA1b7c5a2e76841bb1100a846490f79b5de5f90f128
SHA2566d13d9ad28789125fb70e0fdbfa7ee0e1a1c99c7161c0cbeddeb25eb1d7f1498
SHA5126cfefcedd2433afed69f02abc4d2259fd124730ddcb74444d41c1be827bc385ff89e1d8c4646615c73d0d2fa6681045100d2da3f03320628894310e4a7e6a105
-
Filesize
11KB
MD564c927360c077b3e766b1a4a9bdf8f3a
SHA10bb94ae83d4d4223f5908269a1ab6fdf79405a66
SHA256f8abc166a4efc51f2c6066d7f989c34eb1bdfe95adda8a6c3766e8a956ab6fb9
SHA5123cf275d0c741615b75197dc257d4b1d851ade9fa848eae64eeeb4412d431bd43c3fac21aa1ade8941f1b6d2d765d2413f97e2fd209b141dc2fe721f5fae97cd1
-
Filesize
1.8MB
MD55dd41537431207d6f0c8d7574b345edd
SHA12b3f1085e6a91e4afa454d8e21a9f6f8d1987545
SHA2568f0a55d2cdd377c51902cbadaf372cd3a84afc393445eb3931ac53f43822886e
SHA512b0ce40603e781aa767fa9640e157f384dc74d4434c0ab27998373c91241355f87744c06d3b89f2bd7336e9dc3f266fce5fbdce06828e2ca33902e5e09669bae4
-
Filesize
1.8MB
MD55dd41537431207d6f0c8d7574b345edd
SHA12b3f1085e6a91e4afa454d8e21a9f6f8d1987545
SHA2568f0a55d2cdd377c51902cbadaf372cd3a84afc393445eb3931ac53f43822886e
SHA512b0ce40603e781aa767fa9640e157f384dc74d4434c0ab27998373c91241355f87744c06d3b89f2bd7336e9dc3f266fce5fbdce06828e2ca33902e5e09669bae4
-
Filesize
1.8MB
MD55dd41537431207d6f0c8d7574b345edd
SHA12b3f1085e6a91e4afa454d8e21a9f6f8d1987545
SHA2568f0a55d2cdd377c51902cbadaf372cd3a84afc393445eb3931ac53f43822886e
SHA512b0ce40603e781aa767fa9640e157f384dc74d4434c0ab27998373c91241355f87744c06d3b89f2bd7336e9dc3f266fce5fbdce06828e2ca33902e5e09669bae4
-
Filesize
1.8MB
MD55dd41537431207d6f0c8d7574b345edd
SHA12b3f1085e6a91e4afa454d8e21a9f6f8d1987545
SHA2568f0a55d2cdd377c51902cbadaf372cd3a84afc393445eb3931ac53f43822886e
SHA512b0ce40603e781aa767fa9640e157f384dc74d4434c0ab27998373c91241355f87744c06d3b89f2bd7336e9dc3f266fce5fbdce06828e2ca33902e5e09669bae4
-
Filesize
2.0MB
MD5ba2fb371384526b0f7fd3d6372560bce
SHA152f8bdd1486b4cdda984909d07d4bd4d32e4b8b2
SHA2566dc1a8ff4f5eb116a4a492a6fd3ff9273480cc98813cfb4ba7d75b4facc12987
SHA512a8a77097d7e59aac2309dfd6216529dec4174ab266c7751ac0cc10bd71b09a5241420efae0e17455667e28a9f289de79098e2add051bdd2184d2fc39ac79fe0e
-
Filesize
2.0MB
MD5ba2fb371384526b0f7fd3d6372560bce
SHA152f8bdd1486b4cdda984909d07d4bd4d32e4b8b2
SHA2566dc1a8ff4f5eb116a4a492a6fd3ff9273480cc98813cfb4ba7d75b4facc12987
SHA512a8a77097d7e59aac2309dfd6216529dec4174ab266c7751ac0cc10bd71b09a5241420efae0e17455667e28a9f289de79098e2add051bdd2184d2fc39ac79fe0e
-
Filesize
2.0MB
MD5ba2fb371384526b0f7fd3d6372560bce
SHA152f8bdd1486b4cdda984909d07d4bd4d32e4b8b2
SHA2566dc1a8ff4f5eb116a4a492a6fd3ff9273480cc98813cfb4ba7d75b4facc12987
SHA512a8a77097d7e59aac2309dfd6216529dec4174ab266c7751ac0cc10bd71b09a5241420efae0e17455667e28a9f289de79098e2add051bdd2184d2fc39ac79fe0e
-
Filesize
2.0MB
MD5ba2fb371384526b0f7fd3d6372560bce
SHA152f8bdd1486b4cdda984909d07d4bd4d32e4b8b2
SHA2566dc1a8ff4f5eb116a4a492a6fd3ff9273480cc98813cfb4ba7d75b4facc12987
SHA512a8a77097d7e59aac2309dfd6216529dec4174ab266c7751ac0cc10bd71b09a5241420efae0e17455667e28a9f289de79098e2add051bdd2184d2fc39ac79fe0e
-
Filesize
2.0MB
MD5ba2fb371384526b0f7fd3d6372560bce
SHA152f8bdd1486b4cdda984909d07d4bd4d32e4b8b2
SHA2566dc1a8ff4f5eb116a4a492a6fd3ff9273480cc98813cfb4ba7d75b4facc12987
SHA512a8a77097d7e59aac2309dfd6216529dec4174ab266c7751ac0cc10bd71b09a5241420efae0e17455667e28a9f289de79098e2add051bdd2184d2fc39ac79fe0e
-
Filesize
378KB
MD5d43fa82fab5337ce20ad14650085c5d9
SHA1678aa092075ff65b6815ffc2d8fdc23af8425981
SHA256c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b
SHA512103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d
-
Filesize
1.6MB
MD5dab4646806dfca6d0e0b4d80fa9209d6
SHA18244dfe22ec2090eee89dad103e6b2002059d16a
SHA256cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587
SHA512aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7