Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 19:26
Behavioral task
behavioral1
Sample
BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe
Resource
win7-20220812-en
General
-
Target
BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe
-
Size
17.0MB
-
MD5
b4266e0e77db85dca5049f660e922be9
-
SHA1
d95db7a2f08524be2a87f80b38acc22a40a47991
-
SHA256
bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309
-
SHA512
06fc26943be1cf8cb1ae9836a4c674f8fa88deec3753b27797163759c5e9b715685f2960d815b491a18694f066796f5bed9b1a7d63d53f0bbe89fd6b8dd8b8a6
-
SSDEEP
196608:/Q58/K0g9ipevueRveKwLAbbxtPZSl/9VyaTceDqrn04FMh3cuwJiWOPzUkONG1d:4517v3RvjnbdV8l5DdkM9lUXFLMVb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation rutserv.exe Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation rfusclient.exe -
Executes dropped EXE 4 IoCs
pid Process 272 rfusclient.exe 624 rutserv.exe 1404 rutserv.exe 276 rfusclient.exe -
Loads dropped DLL 9 IoCs
pid Process 1648 BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe 272 rfusclient.exe 272 rfusclient.exe 272 rfusclient.exe 272 rfusclient.exe 624 rutserv.exe 624 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe -
resource yara_rule behavioral1/memory/1648-59-0x0000000000400000-0x0000000002905000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 4 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\SysWOW64\ieframe.dll,-5723 = "The Internet" rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\prnfldr.dll,-8036 = "Printers" rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\NetworkExplorer.dll,-1 = "Network" rutserv.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 272 rfusclient.exe 272 rfusclient.exe 624 rutserv.exe 624 rutserv.exe 624 rutserv.exe 624 rutserv.exe 624 rutserv.exe 624 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 276 rfusclient.exe 276 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 624 rutserv.exe Token: SeTakeOwnershipPrivilege 1404 rutserv.exe Token: SeTcbPrivilege 1404 rutserv.exe Token: SeTcbPrivilege 1404 rutserv.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 276 rfusclient.exe 276 rfusclient.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 276 rfusclient.exe 276 rfusclient.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 624 rutserv.exe 624 rutserv.exe 624 rutserv.exe 624 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1648 wrote to memory of 272 1648 BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe 28 PID 1648 wrote to memory of 272 1648 BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe 28 PID 1648 wrote to memory of 272 1648 BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe 28 PID 1648 wrote to memory of 272 1648 BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe 28 PID 272 wrote to memory of 624 272 rfusclient.exe 29 PID 272 wrote to memory of 624 272 rfusclient.exe 29 PID 272 wrote to memory of 624 272 rfusclient.exe 29 PID 272 wrote to memory of 624 272 rfusclient.exe 29 PID 1404 wrote to memory of 276 1404 rutserv.exe 31 PID 1404 wrote to memory of 276 1404 rutserv.exe 31 PID 1404 wrote to memory of 276 1404 rutserv.exe 31 PID 1404 wrote to memory of 276 1404 rutserv.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe"C:\Users\Admin\AppData\Local\Temp\BB4B88DA25E06B8DAF7CD814F772849F0E28A1C8EBA92.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rfusclient.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rfusclient.exe" -run_agent2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rutserv.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rutserv.exe" -run_agent3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:624 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rutserv.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rutserv.exe" -run_agent -second4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rfusclient.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rfusclient.exe" /tray /user5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:276
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
310B
MD501f121599ac79e08ce8da08e215ba9b4
SHA185041d2f778b2aaaab706d48a09cf158dcc58b43
SHA25632e3de52524fff138e6734b61b12c018808a903dfd8f02d4983aab4396fea338
SHA5124896c22866b206cc3aaee5d80f1eb628e20d6990727c7aedc56ca89cf970dc524ad64f8fd1936eed3c0ba512472fc4c960c3138a9230c633cc9863b8935bf4a4
-
Filesize
51KB
MD5ca8a4346b37cdd0220792885c5937b30
SHA1eef05f4b7fb5f8aabfb93d10a6451cc77b489864
SHA256ccd5b9e5947f956e880bd2285a6091dc9f1ee9b0eb8df627ec4e72b451a1c745
SHA512c286b0fa9d24a85fe63d3a3d801f135d12409736742c4fc16ba1dc15529df136577dc8975736146437dd56467576fdedb4ac50cf05ab054547504f3dc5ca0c35
-
Filesize
1.3MB
MD5d9871a6ba02aacf3d51e6c168d9c6066
SHA142012a0116a9e8aed16c7298bd43cb1206a0f0cd
SHA2567975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95
SHA512ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f
-
Filesize
47KB
MD5df43633ed3537fdf83fa263b6980fc77
SHA15d0e4d8eee36ca602831486b8e7183df62f25a5c
SHA2563623af4b5bbf5dbec85c40d628899ae3270342a7eb2b5303f001f0fb6dd291fa
SHA5124ed8870f04c142042ad933a7cb3c1f004d72b09aa1e7aba189fef40415b82a652de87718b198ff0f58c3b4a013a5551deac23c164f37058324940598b1fc5131
-
Filesize
10.3MB
MD5aaf8ce35de73ae8277454e5d56c6ea3a
SHA1917da0204367be210e65a4ad1848ab2c3ab9b545
SHA2565d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b
SHA512880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561
-
Filesize
10.3MB
MD5aaf8ce35de73ae8277454e5d56c6ea3a
SHA1917da0204367be210e65a4ad1848ab2c3ab9b545
SHA2565d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b
SHA512880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561
-
Filesize
10.3MB
MD5aaf8ce35de73ae8277454e5d56c6ea3a
SHA1917da0204367be210e65a4ad1848ab2c3ab9b545
SHA2565d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b
SHA512880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
8KB
MD5fe1c1ff76ed834197a354d2f68ddf764
SHA1b591c8317da01bf5b6a678547b16f8d841e0c1e7
SHA256bd9c4090bccb808e8946c91af6fa17409583f3aad543a5adc4ef5c1939e17aeb
SHA5124f3ae76d72c29fdf0a2e229b0a5b814d2389d89c7a38e436fdb2495c7a90e73b8bc1f0d52fe85a73e4a6ee54210d29036767c1418e7ca988d2ede162c2670931
-
Filesize
337KB
MD5fe6d8feaeae983513e0a9a223604041b
SHA1efa54892735d331a24b707068040e5a697455cee
SHA256af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0
SHA512a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d
-
Filesize
380KB
MD541acd8b6d9d80a61f2f686850e3d676a
SHA138428a08915cf72dd2eca25b3d87613d9aa027dd
SHA25636993fc3312ce757c8adeca3e5969e1fcc11d5b51b12c458ba8d54d73b64d4e7
SHA512d174638965ec781cbcb2927ceafb295c3176dc78da8938467faca3e512a42fe71a9dc1070f23e1c95f0b7c157fff3b00a8b572c39e4670713564f1310360ed23
-
Filesize
1.6MB
MD52ac39d6990170ca37a735f2f15f970e8
SHA18148a9cdc6b3fe6492281ebad79636433a6064ab
SHA2560961d83cb25e1a50d5c0ec2f9fb0d17f2504dae0b22a865f6e1ea8e987e1c6fa
SHA5127e30fde909d5f8efd6c2e40e125525697267273163ac35cf53561a2bd32e5dad8e4fba32905f53e422c9c73b8ad9a0c151f8d36042c5f156b50bf42dc21a9cee
-
Filesize
260KB
MD58a683f90a78778fba037565588a6f752
SHA1011939c1fa7b73272db340c32386a13e140adc6a
SHA256bd520007864b44e0bda7a466384d12c3c3f328326cf3549ba1853a58ccdbc99d
SHA5129280fbb121f8b94f57560d1be3bcfe5e7c308d54dac278f13ea6c00256444fb9f17f543dd0d32c9844460818c1a50d83b26ce51c79698e9ca7a304652a3f5ea9
-
Filesize
365KB
MD5c9d412c1d30abb9d61151a10371f4140
SHA187120faa6b859f5e23f7344f9547b2fc228af15b
SHA256f3465ce8a23db5e8228eed5a60a6f7a096d1a9adf3012c39bc6d81d4e57e8e9e
SHA5121c020afa89cdae55f4dcb80a455dc1b352f40455142f3947ed29c3e3d51fbd465b6e0ea16cd103186c252783a3f2a7f7c417e4df5727d9b2db511b650308face
-
Filesize
860KB
MD5a59f69797c42324540e26c7c7998c18c
SHA17f7bc5bc62a8744f87a7d2e30cc6dd74c72e19b4
SHA25683e1c1eb55bfd0f2d85d41c1e4dee65046b064ccb263ec7f412a5f329c75cfd1
SHA512837f244e6b70658974506ac35bd3ee2d413b89fe4b26e75f4a61cc7bec63e999c9c2cffb690ad567f74962bab13f2f5471300cd0e0cfe61bb1084072cb55c38b
-
Filesize
1.3MB
MD5d9871a6ba02aacf3d51e6c168d9c6066
SHA142012a0116a9e8aed16c7298bd43cb1206a0f0cd
SHA2567975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95
SHA512ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f
-
Filesize
1.3MB
MD5d9871a6ba02aacf3d51e6c168d9c6066
SHA142012a0116a9e8aed16c7298bd43cb1206a0f0cd
SHA2567975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95
SHA512ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f
-
Filesize
10.3MB
MD5aaf8ce35de73ae8277454e5d56c6ea3a
SHA1917da0204367be210e65a4ad1848ab2c3ab9b545
SHA2565d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b
SHA512880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
337KB
MD5fe6d8feaeae983513e0a9a223604041b
SHA1efa54892735d331a24b707068040e5a697455cee
SHA256af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0
SHA512a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d
-
Filesize
337KB
MD5fe6d8feaeae983513e0a9a223604041b
SHA1efa54892735d331a24b707068040e5a697455cee
SHA256af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0
SHA512a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d