Analysis
-
max time kernel
372s -
max time network
391s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2022 14:28
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://distribs.buhphone.com/work_4571/rutserv.exe
Resource
win7-20220812-en
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3892 created 3220 3892 svchost.exe 84 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3220 rutserv.exe 4560 rutserv.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation rutserv.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = e8baa059b9aed801 iexplore.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374686381" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\RepId iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\RepId\PublicId = "{053E61C0-645A-426B-8F2C-AE202E4A7478}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a00d4d0587f3d801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4100341184" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1E223D4B-5F7A-11ED-B696-E64E24383C5C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2728ad8693e804caf0ad2c227b14216000000000200000000001066000000010000200000009f9a457e6bee9fd5959cc3befa5b757e4d8ed403d806523fe0c24a1951492573000000000e8000000002000020000000f909be4ae5738d08f6ee1845eaa364dcea84ecff3165fec78000f2e2cd770f68200000006107f1d9ae0d014657847279d58295573dcb98622a386a31e27c007e3dce083d400000003c3ed42d57739338b0d59fd007e6e8c489376d9811a31603623ea643c49f32b8aaa5f3a5bee88e1289214775358c1093770717e7145da4734936d6d66ab10c3b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995334" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4100185169" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 609d1b0587f3d801 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995334" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2728ad8693e804caf0ad2c227b1421600000000020000000000106600000001000020000000a3466d936ca2b23bc274512e3343332ef5aeb042433816e04fb6c3bd2fd81bbf000000000e800000000200002000000069ec9985bf49ae16509a011e3aa3cc69e0c38505bb532f7cbca182ae1faabd3020000000705cb8e63368057db760a8668f275b10865e0969d2274ce50d8539359107dd0e40000000d9ce785ef9108429970e9b95cc4756043601abb44346b58934a1ccbb108f8c0ca2a44901287a2ec9207e1f894cbab03a88bbe26d598114ae119c51e87e8b6d6e iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3220 rutserv.exe 3220 rutserv.exe 3220 rutserv.exe 3220 rutserv.exe 3220 rutserv.exe 3220 rutserv.exe 4560 rutserv.exe 4560 rutserv.exe 4560 rutserv.exe 4560 rutserv.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3220 rutserv.exe Token: SeTcbPrivilege 3892 svchost.exe Token: SeTcbPrivilege 3892 svchost.exe Token: SeTakeOwnershipPrivilege 4560 rutserv.exe Token: SeTcbPrivilege 4560 rutserv.exe Token: SeTcbPrivilege 4560 rutserv.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4384 iexplore.exe 4384 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 4384 iexplore.exe 4384 iexplore.exe 4924 IEXPLORE.EXE 4924 IEXPLORE.EXE 4924 IEXPLORE.EXE 4924 IEXPLORE.EXE 3220 rutserv.exe 3220 rutserv.exe 3220 rutserv.exe 3220 rutserv.exe 4560 rutserv.exe 4560 rutserv.exe 4560 rutserv.exe 4560 rutserv.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4384 wrote to memory of 4924 4384 iexplore.exe 80 PID 4384 wrote to memory of 4924 4384 iexplore.exe 80 PID 4384 wrote to memory of 4924 4384 iexplore.exe 80 PID 4384 wrote to memory of 3220 4384 iexplore.exe 84 PID 4384 wrote to memory of 3220 4384 iexplore.exe 84 PID 4384 wrote to memory of 3220 4384 iexplore.exe 84 PID 3892 wrote to memory of 4560 3892 svchost.exe 90 PID 3892 wrote to memory of 4560 3892 svchost.exe 90 PID 3892 wrote to memory of 4560 3892 svchost.exe 90
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://distribs.buhphone.com/work_4571/rutserv.exe1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4384 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4924
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\rutserv.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\rutserv.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3220 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\rutserv.exeC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\rutserv.exe -second3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4560
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.9MB
MD5c805f814be968f1405a1144d02e8034d
SHA1600b70c9565f138232a2f72a247381703ee2ba79
SHA256b9b5bf758928b1e68a6d3e8001a71572076ddad8b46765dfec25c4947daac87d
SHA5126916d0d3fb71228c2750a25e6c7d44da68589477d1b1c2f303b3878e8a4a0f599853383c62e1d73124eed14a43c2610a1fa2ec141df4ed77969b5567157a99e5
-
Filesize
8.9MB
MD5c805f814be968f1405a1144d02e8034d
SHA1600b70c9565f138232a2f72a247381703ee2ba79
SHA256b9b5bf758928b1e68a6d3e8001a71572076ddad8b46765dfec25c4947daac87d
SHA5126916d0d3fb71228c2750a25e6c7d44da68589477d1b1c2f303b3878e8a4a0f599853383c62e1d73124eed14a43c2610a1fa2ec141df4ed77969b5567157a99e5
-
Filesize
8.9MB
MD5c805f814be968f1405a1144d02e8034d
SHA1600b70c9565f138232a2f72a247381703ee2ba79
SHA256b9b5bf758928b1e68a6d3e8001a71572076ddad8b46765dfec25c4947daac87d
SHA5126916d0d3fb71228c2750a25e6c7d44da68589477d1b1c2f303b3878e8a4a0f599853383c62e1d73124eed14a43c2610a1fa2ec141df4ed77969b5567157a99e5