Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 14:48
Static task
static1
Behavioral task
behavioral1
Sample
027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe
Resource
win10v2004-20220414-en
General
-
Target
027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe
-
Size
4.9MB
-
MD5
edc66358fbfd4fed0b446f67a229be63
-
SHA1
9459061611df5469510e0b8b9790cb87fd5abeaf
-
SHA256
027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8
-
SHA512
52d05eef4c8810c14b393b91e677853e795053bde8f2acad005257260482dafe0cbdf52874da8d0f5a6df4e107758ac0fd4b8ad6f94b79d5a607d52152bba32e
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" 1rfusclient.exe -
Executes dropped EXE 8 IoCs
pid Process 808 1rfusclient.exe 4772 rutserv.exe 2504 rutserv.exe 3960 rutserv.exe 4548 rutserv.exe 2448 rfusclient.exe 1708 rfusclient.exe 2176 rfusclient.exe -
resource yara_rule behavioral2/files/0x0006000000022ed9-138.dat upx behavioral2/files/0x0006000000022eda-140.dat upx behavioral2/files/0x0006000000022eda-141.dat upx behavioral2/files/0x0006000000022eda-143.dat upx behavioral2/files/0x0006000000022eda-145.dat upx behavioral2/files/0x0006000000022eda-146.dat upx behavioral2/files/0x0006000000022ed9-151.dat upx behavioral2/files/0x0006000000022ed9-152.dat upx behavioral2/files/0x0006000000022ed9-154.dat upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 1rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rfusclient.exe = "C:\\Windows\\System64\\1rfusclient.exe" 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run 1rfusclient.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\System64\rfusclient.exe 1rfusclient.exe File opened for modification C:\Windows\System64\rfusclient.exe 1rfusclient.exe File created C:\Windows\System64\vp8decoder.dll 1rfusclient.exe File created C:\Windows\System64\vp8encoder.dll 1rfusclient.exe File created C:\Windows\Zont911\Tupe.bat 1rfusclient.exe File opened for modification C:\Windows\System64\1rfusclient.exe 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe File created C:\Windows\Zont911\Regedit.reg 1rfusclient.exe File created C:\Windows\Zont911\hostbb.zip 1rfusclient.exe File opened for modification C:\Windows\System64\vp8decoder.dll 1rfusclient.exe File opened for modification C:\Windows\System64\vp8encoder.dll 1rfusclient.exe File created C:\Windows\System64\1rfusclient.exe 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe File created C:\Windows\System64\rutserv.exe 1rfusclient.exe File opened for modification C:\Windows\System64\rutserv.exe 1rfusclient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs .reg file with regedit 1 IoCs
pid Process 1920 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe 808 1rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 2176 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4772 rutserv.exe Token: SeDebugPrivilege 3960 rutserv.exe Token: SeTakeOwnershipPrivilege 4548 rutserv.exe Token: SeTcbPrivilege 4548 rutserv.exe Token: SeTcbPrivilege 4548 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4772 rutserv.exe 2504 rutserv.exe 3960 rutserv.exe 4548 rutserv.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2000 wrote to memory of 808 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 79 PID 2000 wrote to memory of 808 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 79 PID 2000 wrote to memory of 808 2000 027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe 79 PID 808 wrote to memory of 1920 808 1rfusclient.exe 80 PID 808 wrote to memory of 1920 808 1rfusclient.exe 80 PID 808 wrote to memory of 1920 808 1rfusclient.exe 80 PID 808 wrote to memory of 2844 808 1rfusclient.exe 81 PID 808 wrote to memory of 2844 808 1rfusclient.exe 81 PID 808 wrote to memory of 2844 808 1rfusclient.exe 81 PID 2844 wrote to memory of 4380 2844 cmd.exe 83 PID 2844 wrote to memory of 4380 2844 cmd.exe 83 PID 2844 wrote to memory of 4380 2844 cmd.exe 83 PID 2844 wrote to memory of 4772 2844 cmd.exe 84 PID 2844 wrote to memory of 4772 2844 cmd.exe 84 PID 2844 wrote to memory of 4772 2844 cmd.exe 84 PID 2844 wrote to memory of 2504 2844 cmd.exe 85 PID 2844 wrote to memory of 2504 2844 cmd.exe 85 PID 2844 wrote to memory of 2504 2844 cmd.exe 85 PID 2844 wrote to memory of 3960 2844 cmd.exe 86 PID 2844 wrote to memory of 3960 2844 cmd.exe 86 PID 2844 wrote to memory of 3960 2844 cmd.exe 86 PID 4548 wrote to memory of 2448 4548 rutserv.exe 89 PID 4548 wrote to memory of 2448 4548 rutserv.exe 89 PID 4548 wrote to memory of 2448 4548 rutserv.exe 89 PID 4548 wrote to memory of 1708 4548 rutserv.exe 88 PID 4548 wrote to memory of 1708 4548 rutserv.exe 88 PID 4548 wrote to memory of 1708 4548 rutserv.exe 88 PID 2448 wrote to memory of 2176 2448 rfusclient.exe 94 PID 2448 wrote to memory of 2176 2448 rfusclient.exe 94 PID 2448 wrote to memory of 2176 2448 rfusclient.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe"C:\Users\Admin\AppData\Local\Temp\027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System64\1rfusclient.exe"C:\Windows\System64\1rfusclient.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe" /s "C:\Windows\Zont911\Regedit.reg"3⤵
- Runs .reg file with regedit
PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Zont911\Tupe.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\chcp.comChcp 12514⤵PID:4380
-
-
C:\Windows\System64\rutserv.exe"C:\Windows\System64\rutserv.exe" /silentinstall4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4772
-
-
C:\Windows\System64\rutserv.exe"C:\Windows\System64\rutserv.exe" /firewall4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2504
-
-
C:\Windows\System64\rutserv.exe"C:\Windows\System64\rutserv.exe" /start4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3960
-
-
-
-
C:\Windows\System64\rutserv.exeC:\Windows\System64\rutserv.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\System64\rfusclient.exeC:\Windows\System64\rfusclient.exe /tray2⤵
- Executes dropped EXE
PID:1708
-
-
C:\Windows\System64\rfusclient.exeC:\Windows\System64\rfusclient.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System64\rfusclient.exeC:\Windows\System64\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:2176
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5edc66358fbfd4fed0b446f67a229be63
SHA19459061611df5469510e0b8b9790cb87fd5abeaf
SHA256027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8
SHA51252d05eef4c8810c14b393b91e677853e795053bde8f2acad005257260482dafe0cbdf52874da8d0f5a6df4e107758ac0fd4b8ad6f94b79d5a607d52152bba32e
-
Filesize
4.9MB
MD5edc66358fbfd4fed0b446f67a229be63
SHA19459061611df5469510e0b8b9790cb87fd5abeaf
SHA256027961bbc5f4cf5e52258528cd36ef50e7289d4874fb761486426f5dbd980cd8
SHA51252d05eef4c8810c14b393b91e677853e795053bde8f2acad005257260482dafe0cbdf52874da8d0f5a6df4e107758ac0fd4b8ad6f94b79d5a607d52152bba32e
-
Filesize
1.5MB
MD5eac85a4a79a168cb47c0810e23e6d2fe
SHA10e053ed568dc2f07d76b0e006a9e19655797b89e
SHA25686b9593479937ca7dfe9ef6744cc321808c0585b63312cb50952f709c498096f
SHA512b424136d58d266ba045a2ad95efeb8cdc69d77a9442521bf196390b934a7752bf728daeaf2fb3df887abf9c719a2526a8179e368cb228603b9243e3c7148c8e0
-
Filesize
1.5MB
MD5eac85a4a79a168cb47c0810e23e6d2fe
SHA10e053ed568dc2f07d76b0e006a9e19655797b89e
SHA25686b9593479937ca7dfe9ef6744cc321808c0585b63312cb50952f709c498096f
SHA512b424136d58d266ba045a2ad95efeb8cdc69d77a9442521bf196390b934a7752bf728daeaf2fb3df887abf9c719a2526a8179e368cb228603b9243e3c7148c8e0
-
Filesize
1.5MB
MD5eac85a4a79a168cb47c0810e23e6d2fe
SHA10e053ed568dc2f07d76b0e006a9e19655797b89e
SHA25686b9593479937ca7dfe9ef6744cc321808c0585b63312cb50952f709c498096f
SHA512b424136d58d266ba045a2ad95efeb8cdc69d77a9442521bf196390b934a7752bf728daeaf2fb3df887abf9c719a2526a8179e368cb228603b9243e3c7148c8e0
-
Filesize
1.5MB
MD5eac85a4a79a168cb47c0810e23e6d2fe
SHA10e053ed568dc2f07d76b0e006a9e19655797b89e
SHA25686b9593479937ca7dfe9ef6744cc321808c0585b63312cb50952f709c498096f
SHA512b424136d58d266ba045a2ad95efeb8cdc69d77a9442521bf196390b934a7752bf728daeaf2fb3df887abf9c719a2526a8179e368cb228603b9243e3c7148c8e0
-
Filesize
1.8MB
MD5fa4b26c53cfb2661ba072cf8da181b1a
SHA1295f19aad28e80c5e371078989815c612110229c
SHA2563a92288781a1f411f43e59ae32ea78b89997e7a5d1b6f12771f39fb6fa345db7
SHA512f6399c683c41f518a1096c87303758d50d6419e62317bfe2d362f66e5048f81583be12b32348dc095a34c0de0a79867376fdb8fc4677080d665e001b38cbfa64
-
Filesize
1.8MB
MD5fa4b26c53cfb2661ba072cf8da181b1a
SHA1295f19aad28e80c5e371078989815c612110229c
SHA2563a92288781a1f411f43e59ae32ea78b89997e7a5d1b6f12771f39fb6fa345db7
SHA512f6399c683c41f518a1096c87303758d50d6419e62317bfe2d362f66e5048f81583be12b32348dc095a34c0de0a79867376fdb8fc4677080d665e001b38cbfa64
-
Filesize
1.8MB
MD5fa4b26c53cfb2661ba072cf8da181b1a
SHA1295f19aad28e80c5e371078989815c612110229c
SHA2563a92288781a1f411f43e59ae32ea78b89997e7a5d1b6f12771f39fb6fa345db7
SHA512f6399c683c41f518a1096c87303758d50d6419e62317bfe2d362f66e5048f81583be12b32348dc095a34c0de0a79867376fdb8fc4677080d665e001b38cbfa64
-
Filesize
1.8MB
MD5fa4b26c53cfb2661ba072cf8da181b1a
SHA1295f19aad28e80c5e371078989815c612110229c
SHA2563a92288781a1f411f43e59ae32ea78b89997e7a5d1b6f12771f39fb6fa345db7
SHA512f6399c683c41f518a1096c87303758d50d6419e62317bfe2d362f66e5048f81583be12b32348dc095a34c0de0a79867376fdb8fc4677080d665e001b38cbfa64
-
Filesize
1.8MB
MD5fa4b26c53cfb2661ba072cf8da181b1a
SHA1295f19aad28e80c5e371078989815c612110229c
SHA2563a92288781a1f411f43e59ae32ea78b89997e7a5d1b6f12771f39fb6fa345db7
SHA512f6399c683c41f518a1096c87303758d50d6419e62317bfe2d362f66e5048f81583be12b32348dc095a34c0de0a79867376fdb8fc4677080d665e001b38cbfa64
-
Filesize
378KB
MD5d43fa82fab5337ce20ad14650085c5d9
SHA1678aa092075ff65b6815ffc2d8fdc23af8425981
SHA256c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b
SHA512103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d
-
Filesize
1.6MB
MD5dab4646806dfca6d0e0b4d80fa9209d6
SHA18244dfe22ec2090eee89dad103e6b2002059d16a
SHA256cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587
SHA512aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7
-
Filesize
11KB
MD56c375f35079dd2c3a33f417735079c81
SHA1c017ccea562e62a5dbb89952867ae18595c73691
SHA2562a776515deefe9f4d2a3e7cbb4e4ab6f1c534858dba34473ecb935a8ec0d6dcb
SHA5120faedcaa54fe6d6cec872c71fffcb2b64408204028e7e2a6b62a4f666c10d83ed7e8e605c0e6936a8c02366ea8c86e3c794b68e6a46cdba9e25261b20bc52653
-
Filesize
281B
MD546b491b3846fcc6b17ffbbb598fe8ab4
SHA16cf658c9d4320230e17462a047191a76979e2d19
SHA256d1f1da9a663e4bcc6ceb55f5ff11c12cfd5baa1ff915d8f901118058a3aa5801
SHA5128a3796b7894d8604ba94f70277010406fba977bce598712c57dda3558589a7bcc2afabfda0b0f90c2a9e499e098cd81f0764159ca7db0f5d9c34c82917aeaa77