Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-12-2023 17:42
Static task
static1
Behavioral task
behavioral1
Sample
6d0d1e6db6ece466654e6e073d494918.exe
Resource
win7-20231215-en
General
-
Target
6d0d1e6db6ece466654e6e073d494918.exe
-
Size
4.0MB
-
MD5
6d0d1e6db6ece466654e6e073d494918
-
SHA1
84e969d9a3397c391a6a00cf0dff4cea5eea9749
-
SHA256
bdba65b52977eb62aba2c7372c1e348d186ff85fedea5aeb12971f6e1463061d
-
SHA512
9b5109eb4734b51e463693d1e794d9d55cecff5280e1806945142b7445d9d6ca0b5dc02dd7dc120a9b1d59ffb4357e5dfbab852d7bdf2f715e1e8c28ade0f081
-
SSDEEP
98304:SXz+7xDq3yXD2JWm+NaRpHJomk4l4JTVJHg:aKFqCXD2JOorxk4lWHHg
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Executes dropped EXE 7 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid Process 2824 rutserv.exe 2956 rutserv.exe 2504 rutserv.exe 1988 rutserv.exe 1708 rfusclient.exe 1612 rfusclient.exe 3000 rfusclient.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exerutserv.exepid Process 2136 cmd.exe 1988 rutserv.exe 1988 rutserv.exe -
Processes:
resource yara_rule behavioral1/files/0x0007000000015e09-41.dat upx behavioral1/files/0x0006000000016d27-44.dat upx behavioral1/memory/2824-60-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/2824-62-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/2956-64-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/2956-66-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/files/0x002d00000001529f-67.dat upx behavioral1/memory/2504-68-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/1988-71-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/files/0x000e0000000122c3-74.dat upx behavioral1/files/0x000e0000000122c3-73.dat upx behavioral1/memory/1612-80-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1708-82-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/2504-81-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/3000-89-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1988-91-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/3000-90-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1612-92-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1708-93-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1612-96-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1988-97-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/1988-103-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/1612-104-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1988-106-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/1988-110-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/1612-111-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1988-117-0x0000000000400000-0x0000000000ABB000-memory.dmp upx behavioral1/memory/1612-118-0x0000000000400000-0x00000000009B9000-memory.dmp upx behavioral1/memory/1988-127-0x0000000000400000-0x0000000000ABB000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 20 IoCs
Processes:
6d0d1e6db6ece466654e6e073d494918.execmd.exeattrib.exedescription ioc Process File opened for modification C:\Program Files (x86)\ProHackInc\NewProduct\regedit.reg 6d0d1e6db6ece466654e6e073d494918.exe File opened for modification C:\Program Files\rtsd\rfusclient.exe cmd.exe File created C:\Program Files\rtsd\rutserv.exe cmd.exe File opened for modification C:\Program Files\rtsd\rutserv.exe cmd.exe File opened for modification C:\Program Files\rtsd\rfusclient.exe attrib.exe File opened for modification C:\Program Files (x86)\ProHackInc\NewProduct\rutserv.exe 6d0d1e6db6ece466654e6e073d494918.exe File created C:\Program Files\rtsd\vp8decoder.dll cmd.exe File created C:\Program Files\rtsd\vp8encoder.dll cmd.exe File opened for modification C:\Program Files\rtsd\vp8encoder.dll cmd.exe File opened for modification C:\Program Files\rtsd\vp8decoder.dll attrib.exe File opened for modification C:\Program Files\rtsd\vp8encoder.dll attrib.exe File opened for modification C:\Program Files (x86)\ProHackInc\NewProduct\rfusclient.exe 6d0d1e6db6ece466654e6e073d494918.exe File opened for modification C:\Program Files (x86)\ProHackInc\NewProduct\vp8decoder.dll 6d0d1e6db6ece466654e6e073d494918.exe File opened for modification C:\Program Files (x86)\ProHackInc\NewProduct\vp8encoder.dll 6d0d1e6db6ece466654e6e073d494918.exe File opened for modification C:\Program Files (x86)\ProHackInc\NewProduct\Uninstall.exe 6d0d1e6db6ece466654e6e073d494918.exe File created C:\Program Files (x86)\ProHackInc\NewProduct\Uninstall.ini 6d0d1e6db6ece466654e6e073d494918.exe File opened for modification C:\Program Files\rtsd\vp8decoder.dll cmd.exe File opened for modification C:\Program Files\rtsd\rutserv.exe attrib.exe File opened for modification C:\Program Files (x86)\ProHackInc\NewProduct\install.bat 6d0d1e6db6ece466654e6e073d494918.exe File created C:\Program Files\rtsd\rfusclient.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid Process 2764 taskkill.exe 2496 taskkill.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid Process 528 regedit.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exepid Process 2824 rutserv.exe 2824 rutserv.exe 2824 rutserv.exe 2824 rutserv.exe 2956 rutserv.exe 2956 rutserv.exe 2504 rutserv.exe 2504 rutserv.exe 1988 rutserv.exe 1988 rutserv.exe 1988 rutserv.exe 1988 rutserv.exe 1708 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid Process 3000 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exerutserv.exerutserv.exerutserv.exedescription pid Process Token: SeDebugPrivilege 2764 taskkill.exe Token: SeDebugPrivilege 2496 taskkill.exe Token: SeDebugPrivilege 2824 rutserv.exe Token: SeDebugPrivilege 2504 rutserv.exe Token: SeTakeOwnershipPrivilege 1988 rutserv.exe Token: SeTcbPrivilege 1988 rutserv.exe Token: SeTcbPrivilege 1988 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exepid Process 2824 rutserv.exe 2956 rutserv.exe 2504 rutserv.exe 1988 rutserv.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
6d0d1e6db6ece466654e6e073d494918.execmd.exerutserv.exerfusclient.exedescription pid Process procid_target PID 2040 wrote to memory of 2136 2040 6d0d1e6db6ece466654e6e073d494918.exe 28 PID 2040 wrote to memory of 2136 2040 6d0d1e6db6ece466654e6e073d494918.exe 28 PID 2040 wrote to memory of 2136 2040 6d0d1e6db6ece466654e6e073d494918.exe 28 PID 2040 wrote to memory of 2136 2040 6d0d1e6db6ece466654e6e073d494918.exe 28 PID 2040 wrote to memory of 2136 2040 6d0d1e6db6ece466654e6e073d494918.exe 28 PID 2040 wrote to memory of 2136 2040 6d0d1e6db6ece466654e6e073d494918.exe 28 PID 2040 wrote to memory of 2136 2040 6d0d1e6db6ece466654e6e073d494918.exe 28 PID 2136 wrote to memory of 2764 2136 cmd.exe 30 PID 2136 wrote to memory of 2764 2136 cmd.exe 30 PID 2136 wrote to memory of 2764 2136 cmd.exe 30 PID 2136 wrote to memory of 2764 2136 cmd.exe 30 PID 2136 wrote to memory of 2496 2136 cmd.exe 33 PID 2136 wrote to memory of 2496 2136 cmd.exe 33 PID 2136 wrote to memory of 2496 2136 cmd.exe 33 PID 2136 wrote to memory of 2496 2136 cmd.exe 33 PID 2136 wrote to memory of 1628 2136 cmd.exe 34 PID 2136 wrote to memory of 1628 2136 cmd.exe 34 PID 2136 wrote to memory of 1628 2136 cmd.exe 34 PID 2136 wrote to memory of 1628 2136 cmd.exe 34 PID 2136 wrote to memory of 528 2136 cmd.exe 35 PID 2136 wrote to memory of 528 2136 cmd.exe 35 PID 2136 wrote to memory of 528 2136 cmd.exe 35 PID 2136 wrote to memory of 528 2136 cmd.exe 35 PID 2136 wrote to memory of 2756 2136 cmd.exe 36 PID 2136 wrote to memory of 2756 2136 cmd.exe 36 PID 2136 wrote to memory of 2756 2136 cmd.exe 36 PID 2136 wrote to memory of 2756 2136 cmd.exe 36 PID 2136 wrote to memory of 2824 2136 cmd.exe 37 PID 2136 wrote to memory of 2824 2136 cmd.exe 37 PID 2136 wrote to memory of 2824 2136 cmd.exe 37 PID 2136 wrote to memory of 2824 2136 cmd.exe 37 PID 2136 wrote to memory of 2956 2136 cmd.exe 38 PID 2136 wrote to memory of 2956 2136 cmd.exe 38 PID 2136 wrote to memory of 2956 2136 cmd.exe 38 PID 2136 wrote to memory of 2956 2136 cmd.exe 38 PID 2136 wrote to memory of 2504 2136 cmd.exe 39 PID 2136 wrote to memory of 2504 2136 cmd.exe 39 PID 2136 wrote to memory of 2504 2136 cmd.exe 39 PID 2136 wrote to memory of 2504 2136 cmd.exe 39 PID 1988 wrote to memory of 1708 1988 rutserv.exe 42 PID 1988 wrote to memory of 1708 1988 rutserv.exe 42 PID 1988 wrote to memory of 1708 1988 rutserv.exe 42 PID 1988 wrote to memory of 1708 1988 rutserv.exe 42 PID 1988 wrote to memory of 1612 1988 rutserv.exe 41 PID 1988 wrote to memory of 1612 1988 rutserv.exe 41 PID 1988 wrote to memory of 1612 1988 rutserv.exe 41 PID 1988 wrote to memory of 1612 1988 rutserv.exe 41 PID 1708 wrote to memory of 3000 1708 rfusclient.exe 43 PID 1708 wrote to memory of 3000 1708 rfusclient.exe 43 PID 1708 wrote to memory of 3000 1708 rfusclient.exe 43 PID 1708 wrote to memory of 3000 1708 rfusclient.exe 43 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d0d1e6db6ece466654e6e073d494918.exe"C:\Users\Admin\AppData\Local\Temp\6d0d1e6db6ece466654e6e073d494918.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Program Files (x86)\ProHackInc\NewProduct\install.bat" "2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 4t4t53⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im g4rgt3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\reg.exereg delete "70t9j" /f3⤵PID:1628
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"3⤵
- Runs .reg file with regedit
PID:528
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Program Files\rtsd\*.*"3⤵
- Sets file to hidden
- Drops file in Program Files directory
- Views/modifies file attributes
PID:2756
-
-
C:\Program Files\rtsd\rutserv.exerutserv.exe /silentinstall3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2824
-
-
C:\Program Files\rtsd\rutserv.exerutserv.exe /firewall3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2956
-
-
C:\Program Files\rtsd\rutserv.exerutserv.exe /start3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2504
-
-
-
C:\Program Files\rtsd\rutserv.exe"C:\Program Files\rtsd\rutserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Program Files\rtsd\rfusclient.exe"C:\Program Files\rtsd\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:1612
-
-
C:\Program Files\rtsd\rfusclient.exe"C:\Program Files\rtsd\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Program Files\rtsd\rfusclient.exe"C:\Program Files\rtsd\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:3000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
864B
MD5762d397f5115695e6730b5e65171ed5f
SHA1d0a22dbe480cb9b0e9f7d78fe2d55fcf687b8050
SHA25686cf30803b8c50f223aa4967878b7521edd2d96c10f02189c12900e96846c459
SHA5120df80d223c8543156ee5050bd3b80fc96768136912e28f09fc99c57237ee8b9d94e28fe8d0859c5bc588a3b6b77e865dee8e09876cc5795bf9affb7d9a435dc8
-
Filesize
12KB
MD52edcbd983afe6216e4f3880bc88cb0a5
SHA14a4c0a969960d74c0c7430370dab2dda22eece16
SHA256cd1de48eb8664eecf2f99a95e2e9c1165657570de3e468117eb00e2ef6f37fa4
SHA512353005e914bc7799e1c6689c82169d4517e8f3ca83fa40bc5def3328a0b30670e8b3abc933908a3520fc629f04bc6ecbbe7fdef3fe97eb033f8b12623dfecb76
-
Filesize
1.5MB
MD5f2e9b5c7de59ec84d6c066336030be1a
SHA190248d5428a8bf497a1557e1bd39c4e30d251b7f
SHA2561e1ae9fdf6c9ee34d42fb2e65790bbbf4d4ef1cc9a474925f77991d323f91896
SHA51248550543c7f4a4739fd70cb8da8882cfbadeea885853f174552655fca9554deab3db4480a8a021cd3ae5e6f7872ba9fcddd396c3feccdbfcc511d83074dc43ff
-
Filesize
1.8MB
MD51a200526e310fc51317804a0781ff47f
SHA12f586b57dad7f40cdb822acff9ba081671716235
SHA256cd80744e9965b3cc76acd0ea5062a2eca70a69f8a93a0eeea5bd4c47f53a5d96
SHA512ad38c5eab8d8e642f3d19e7a2926e5dbfbb63a67c73a27b3bd31cbc27de10d3f1731ce650333b75222fb371de07849aa3d65a8c787e9408b0b628ff6d8b839ad
-
Filesize
378KB
MD5d43fa82fab5337ce20ad14650085c5d9
SHA1678aa092075ff65b6815ffc2d8fdc23af8425981
SHA256c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b
SHA512103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d
-
Filesize
1.6MB
MD5dab4646806dfca6d0e0b4d80fa9209d6
SHA18244dfe22ec2090eee89dad103e6b2002059d16a
SHA256cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587
SHA512aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7
-
Filesize
704KB
MD5df282c6696f9f8d795065c374875c258
SHA11973a740a7a424f35b3f57e92c5b154027f3d7c0
SHA256d4a04c71adca42818f519045e8edf2db4ad32fda75326ec8e794ac3cc80be387
SHA51267ddcffbd5090863cfc495363a7c19309907b21bba4e567729763884d495f86bf06b11e02974e05630a00101822c1dc347ed8f793eb8e63adae22089d11e5a76
-
Filesize
960KB
MD5a47ef22a45bfd691189a9fc7c0f95bc3
SHA1b127f5a6b3e257cc527ea268db7b3a521d5d08d0
SHA256e8061771221e8b1232cdfc9731f56346b8c32a9577b1e59cddb9974d03760e7e
SHA5123434e1863c7565206aff25e04a577dc4071a70e53ecfde60015f6e88e426badb4c887f54c803c01ca9188591793e37e41cab314030547a6fbf13a201b4ddd278
-
Filesize
133KB
MD5fc5ff1cd164abe30b21ca23470a9f961
SHA1fcc329df34d9fde2465fedba89008e9b8082acd6
SHA2565bccda938bf57185274128607b3c9df54241f0bffcc0bfb5231879d616f2c843
SHA512def0201587e57019a003b8f07520b011f9e3ff01d279c6a07ad245693d221f67104f4752bf2d05475711c3894e4c6c356cef0024f1ae9200c8077ea3520ef600