Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-12-2023 19:52
Static task
static1
Behavioral task
behavioral1
Sample
8a05f342354841e0e0f699b15c2a3949.exe
Resource
win7-20231215-en
General
-
Target
8a05f342354841e0e0f699b15c2a3949.exe
-
Size
4.2MB
-
MD5
8a05f342354841e0e0f699b15c2a3949
-
SHA1
b20b1467a17b368aa93de9fb601e63ac6c7ba413
-
SHA256
da5e60ddad443e7c052a8b4db78daa05c3d80efe3935be53a2382a628c429dff
-
SHA512
c98e71875c5bf74b558920444c7494976456a61375cc8be5a4899a22cd4779144d004795c31da7dfc010848a11a513c85eb0a89a7d4ab3dcf914573530865efa
-
SSDEEP
98304:rWvqjk4t2Odw/rcYUkpUNHfHkwI4Bb+rhZBDm3fAZvjGFGX831:KckUtdw/4YvUN/BrBbyhjm3aKGMF
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule behavioral1/files/0x0007000000016d5c-92.dat acprotect behavioral1/files/0x0007000000016d52-91.dat acprotect -
Processes:
resource yara_rule behavioral1/files/0x0007000000016d3a-54.dat aspack_v212_v242 behavioral1/files/0x0007000000016d3a-66.dat aspack_v212_v242 behavioral1/files/0x0007000000016d3a-75.dat aspack_v212_v242 behavioral1/files/0x0007000000016d3a-83.dat aspack_v212_v242 behavioral1/files/0x0008000000016d2e-93.dat aspack_v212_v242 behavioral1/files/0x0008000000016d2e-95.dat aspack_v212_v242 behavioral1/files/0x0008000000016d2e-97.dat aspack_v212_v242 behavioral1/files/0x0008000000016d2e-94.dat aspack_v212_v242 behavioral1/files/0x0008000000016d2e-115.dat aspack_v212_v242 -
Executes dropped EXE 9 IoCs
Processes:
123.exeНовая папка.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid Process 2780 123.exe 2828 Новая папка.exe 2120 rutserv.exe 756 rutserv.exe 2632 rutserv.exe 2936 rutserv.exe 2740 rfusclient.exe 1356 rfusclient.exe 1584 rfusclient.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exe123.execmd.exerutserv.exepid Process 2672 cmd.exe 2780 123.exe 2780 123.exe 2780 123.exe 2112 cmd.exe 2936 rutserv.exe -
Processes:
resource yara_rule behavioral1/files/0x0007000000016d5c-92.dat upx behavioral1/files/0x0007000000016d52-91.dat upx -
Drops file in Program Files directory 16 IoCs
Processes:
Новая папка.exedescription ioc Process File created C:\Program Files\Windows\rfusclient.exe Новая папка.exe File opened for modification C:\Program Files\Windows\vp8encoder.dll Новая папка.exe File created C:\Program Files\Windows\install.bat Новая папка.exe File created C:\Program Files\Windows\regedit.reg Новая папка.exe File opened for modification C:\Program Files\Windows Новая папка.exe File created C:\Program Files\Windows\__tmp_rar_sfx_access_check_259419070 Новая папка.exe File opened for modification C:\Program Files\Windows\regedit.reg Новая папка.exe File opened for modification C:\Program Files\Windows\vp8decoder.dll Новая папка.exe File created C:\Program Files\Windows\vp8encoder.dll Новая папка.exe File created C:\Program Files\Windows\vp8decoder.dll Новая папка.exe File opened for modification C:\Program Files\Windows\install.bat Новая папка.exe File opened for modification C:\Program Files\Windows\rfusclient.exe Новая папка.exe File created C:\Program Files\Windows\rutserv.exe Новая папка.exe File opened for modification C:\Program Files\Windows\install.vbs Новая папка.exe File opened for modification C:\Program Files\Windows\rutserv.exe Новая папка.exe File created C:\Program Files\Windows\install.vbs Новая папка.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 3004 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid Process 1740 taskkill.exe 568 taskkill.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid Process 1656 regedit.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exepid Process 2120 rutserv.exe 2120 rutserv.exe 2120 rutserv.exe 2120 rutserv.exe 756 rutserv.exe 756 rutserv.exe 2632 rutserv.exe 2632 rutserv.exe 2936 rutserv.exe 2936 rutserv.exe 2936 rutserv.exe 2936 rutserv.exe 2740 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid Process 1584 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exerutserv.exerutserv.exerutserv.exedescription pid Process Token: SeDebugPrivilege 1740 taskkill.exe Token: SeDebugPrivilege 568 taskkill.exe Token: SeDebugPrivilege 2120 rutserv.exe Token: SeDebugPrivilege 2632 rutserv.exe Token: SeTakeOwnershipPrivilege 2936 rutserv.exe Token: SeTcbPrivilege 2936 rutserv.exe Token: SeTcbPrivilege 2936 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exepid Process 2120 rutserv.exe 756 rutserv.exe 2632 rutserv.exe 2936 rutserv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8a05f342354841e0e0f699b15c2a3949.execmd.exe123.exeНовая папка.exeWScript.execmd.exerutserv.exerfusclient.exedescription pid Process procid_target PID 2116 wrote to memory of 2672 2116 8a05f342354841e0e0f699b15c2a3949.exe 28 PID 2116 wrote to memory of 2672 2116 8a05f342354841e0e0f699b15c2a3949.exe 28 PID 2116 wrote to memory of 2672 2116 8a05f342354841e0e0f699b15c2a3949.exe 28 PID 2116 wrote to memory of 2672 2116 8a05f342354841e0e0f699b15c2a3949.exe 28 PID 2672 wrote to memory of 2780 2672 cmd.exe 30 PID 2672 wrote to memory of 2780 2672 cmd.exe 30 PID 2672 wrote to memory of 2780 2672 cmd.exe 30 PID 2672 wrote to memory of 2780 2672 cmd.exe 30 PID 2780 wrote to memory of 2828 2780 123.exe 31 PID 2780 wrote to memory of 2828 2780 123.exe 31 PID 2780 wrote to memory of 2828 2780 123.exe 31 PID 2780 wrote to memory of 2828 2780 123.exe 31 PID 2828 wrote to memory of 2608 2828 Новая папка.exe 32 PID 2828 wrote to memory of 2608 2828 Новая папка.exe 32 PID 2828 wrote to memory of 2608 2828 Новая папка.exe 32 PID 2828 wrote to memory of 2608 2828 Новая папка.exe 32 PID 2608 wrote to memory of 2112 2608 WScript.exe 34 PID 2608 wrote to memory of 2112 2608 WScript.exe 34 PID 2608 wrote to memory of 2112 2608 WScript.exe 34 PID 2608 wrote to memory of 2112 2608 WScript.exe 34 PID 2608 wrote to memory of 2112 2608 WScript.exe 34 PID 2608 wrote to memory of 2112 2608 WScript.exe 34 PID 2608 wrote to memory of 2112 2608 WScript.exe 34 PID 2112 wrote to memory of 1740 2112 cmd.exe 35 PID 2112 wrote to memory of 1740 2112 cmd.exe 35 PID 2112 wrote to memory of 1740 2112 cmd.exe 35 PID 2112 wrote to memory of 1740 2112 cmd.exe 35 PID 2112 wrote to memory of 568 2112 cmd.exe 37 PID 2112 wrote to memory of 568 2112 cmd.exe 37 PID 2112 wrote to memory of 568 2112 cmd.exe 37 PID 2112 wrote to memory of 568 2112 cmd.exe 37 PID 2112 wrote to memory of 312 2112 cmd.exe 38 PID 2112 wrote to memory of 312 2112 cmd.exe 38 PID 2112 wrote to memory of 312 2112 cmd.exe 38 PID 2112 wrote to memory of 312 2112 cmd.exe 38 PID 2112 wrote to memory of 1656 2112 cmd.exe 39 PID 2112 wrote to memory of 1656 2112 cmd.exe 39 PID 2112 wrote to memory of 1656 2112 cmd.exe 39 PID 2112 wrote to memory of 1656 2112 cmd.exe 39 PID 2112 wrote to memory of 3004 2112 cmd.exe 40 PID 2112 wrote to memory of 3004 2112 cmd.exe 40 PID 2112 wrote to memory of 3004 2112 cmd.exe 40 PID 2112 wrote to memory of 3004 2112 cmd.exe 40 PID 2112 wrote to memory of 2120 2112 cmd.exe 41 PID 2112 wrote to memory of 2120 2112 cmd.exe 41 PID 2112 wrote to memory of 2120 2112 cmd.exe 41 PID 2112 wrote to memory of 2120 2112 cmd.exe 41 PID 2112 wrote to memory of 756 2112 cmd.exe 42 PID 2112 wrote to memory of 756 2112 cmd.exe 42 PID 2112 wrote to memory of 756 2112 cmd.exe 42 PID 2112 wrote to memory of 756 2112 cmd.exe 42 PID 2112 wrote to memory of 2632 2112 cmd.exe 43 PID 2112 wrote to memory of 2632 2112 cmd.exe 43 PID 2112 wrote to memory of 2632 2112 cmd.exe 43 PID 2112 wrote to memory of 2632 2112 cmd.exe 43 PID 2936 wrote to memory of 2740 2936 rutserv.exe 46 PID 2936 wrote to memory of 2740 2936 rutserv.exe 46 PID 2936 wrote to memory of 2740 2936 rutserv.exe 46 PID 2936 wrote to memory of 2740 2936 rutserv.exe 46 PID 2936 wrote to memory of 1356 2936 rutserv.exe 45 PID 2936 wrote to memory of 1356 2936 rutserv.exe 45 PID 2936 wrote to memory of 1356 2936 rutserv.exe 45 PID 2936 wrote to memory of 1356 2936 rutserv.exe 45 PID 2740 wrote to memory of 1584 2740 rfusclient.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a05f342354841e0e0f699b15c2a3949.exe"C:\Users\Admin\AppData\Local\Temp\8a05f342354841e0e0f699b15c2a3949.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\1.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\123.exe123.exe -p1234 -dC:\Users\Admin\AppData\Local\Temp3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\Новая папка.exe"C:\Users\Admin\AppData\Local\Temp\Новая папка.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\Windows\install.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Program Files\Windows\install.bat" "6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f7⤵PID:312
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"7⤵
- Runs .reg file with regedit
PID:1656
-
-
C:\Windows\SysWOW64\timeout.exetimeout 27⤵
- Delays execution with timeout.exe
PID:3004
-
-
C:\Program Files\Windows\rutserv.exerutserv.exe /silentinstall7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2120
-
-
C:\Program Files\Windows\rutserv.exerutserv.exe /firewall7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:756
-
-
C:\Program Files\Windows\rutserv.exerutserv.exe /start7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2632
-
-
-
-
-
-
-
C:\Program Files\Windows\rutserv.exe"C:\Program Files\Windows\rutserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files\Windows\rfusclient.exe"C:\Program Files\Windows\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:1356
-
-
C:\Program Files\Windows\rfusclient.exe"C:\Program Files\Windows\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files\Windows\rfusclient.exe"C:\Program Files\Windows\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
290B
MD59dc2286281a11ee72985dd2041a58ee3
SHA1de55198aa0f697ed77e98e3e61deb4cb70ba3b03
SHA25667f0f1704add831bd00a4977a185a2c97198cc4b3299233f62c3a0820716268a
SHA512ce4443ec8482cdce28bae0169b0d7df688190a596b914df0bbf62ae2598312c9bfc703ffd2d9b6c548e170bf4cb60cef9d4f9494b0e6391cd8cf6d45affa05f6
-
Filesize
117B
MD565fc32766a238ff3e95984e325357dbb
SHA13ac16a2648410be8aa75f3e2817fbf69bb0e8922
SHA256a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420
SHA512621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608
-
Filesize
11KB
MD50fbccea003f08e7195040bc1070b2b54
SHA133b53a13d6d9aed1938e643bc7a2f49c63182b83
SHA256245899c8fa1f54d56d8446a3d4a40299113af9eeff5734091a7ee26298dc9a94
SHA512d25f9c172ff489e4090b529ff50f9a7567b44eb86932e388278154f5f9410803aca7d2c1197377697534d031980bfedd1a001a8ee5b6dda3fe9248735656b1bd
-
Filesize
456KB
MD5c453887929f1291a3c1a0e89f86b6e42
SHA1a3708c30d877f45f1fd499837312ba251bc2ef77
SHA2566f25ca9480bf06093cb7dd4eb8ef2642e521488e6917cbc776e21a58b0b36a06
SHA51222106357498c41c65972a0f7e5b286ba25a30399fa7a0f1a8655fd2b9b677675239bdc38170ec6367b55b3d999cf386ec502632b638e88995e85160ea9bf26c8
-
Filesize
180KB
MD5a5e7dd40fa92cc1f25002c5bbb1299ce
SHA1e942c0f98eab65b5e2d885f2a4fa03a6d9052572
SHA2562c5ed4e2a118462e52fa34b3bfce768dac865e2e6df50f298335530e0eb4995b
SHA512c2c6bc2a62234c006b4d1055b7e1a08818bd7b591cae900d395687fbdccb72b7973ee59fa234c2d098e182e4d19a0422e04b56433506e0d4f725fd95f8b67599
-
Filesize
606KB
MD54390c09db4a9d6fc04e35dd460da8641
SHA1aee4cfb43c639ec56dd2bf4a25f17a0adc3f793e
SHA256f2fe41868db3116026197c0153860a4b3f03dee6a952247a41c91d95cbbeb126
SHA51221931a721f4310fd2c0ae0bafd009000c98df47a6c515b933cea4d61cf42955d08f4c8de2961b3209743678431af1efb1852367e62b392badd3bb420f65b2307
-
Filesize
424KB
MD5da2740cb635d6c7f2fbb20caf80b0cfb
SHA106807eb6b60a38ecfb9ea6b953613bb62d4190af
SHA2563cd9d4bbed80ad8bf33af1aa0f921ac9c9f207f524118af9cddc4a8a36f5902f
SHA51242cf7979d487c472cc6463f8d4471dbe7bc49d1830f7a4806dbf3098d37c13ef53fea3e367352032dcddbc7d7ee5dc4e5da37bf5632b1fbc0a994e97e970742a
-
Filesize
1.2MB
MD5f83ae73a6d3c06894cd096b4ce6c7fac
SHA105a1f5bee1707644313efdaae76c924a0e3ca986
SHA25605190b04d64ad0d260735f90390d6b841a3ecf42c3430778dfaeb3a1440403bb
SHA5121c62191f4489cf7132f8a2cb7489b54f2fc05a24cbf3c8a057274ca9b1eb360612c8251cc226b0fc67bde9fbb827b3a38463af0e2c57830de8d9b2aab9b6df5f
-
Filesize
804KB
MD5980549777ad8c74dd9891235179d231c
SHA13058b1fd72e53cf671f6e4cc42feb41770eea65f
SHA2568575436d7e88f536ce16ff22215509503c5b6149e2c886e4d12079cb2c4b037a
SHA512391566ce391901f178d25b092f853bae3680d99b9edfdac5c22548789e2a546e6f1503b25f084d225d40d7b9158c94cd819aa793d624a897972d8d446f9ce3f9
-
Filesize
77KB
MD51ba524e933d5e3ef1773bff2a7d09edc
SHA134894c99480d9454e70f1a42690d7e141d9f99ab
SHA2561725ec01486f782ad9f8c4a255f5addd14bc08987369d9503bdb83b1522c9d5d
SHA512012b8d86e9362888f4b982d495472b3c40041e89ad742b9d480be7bd26c74364d5e7238cbc2ad4e0abce2170b08854e0dbe45e9325bfe6057eee4e2e88dc0534
-
Filesize
92KB
MD560fd4e838ba8c3726a23729a62ecf094
SHA1f594ff834d0e54768c7c124b037f1c1a42700c99
SHA2560aa4cf056e2cb4a283628ede185c6c9a6025e0f17ce3d2c7613ccc7c231233c4
SHA5124d09ea3e94eab05c218da51d7ba3cb5608246ffd0d1f4430547961e3124ea284591a7c5fb3729b137f4ec894cc63a1d8968a8a316563d0730a209208d7daf05c
-
Filesize
293KB
MD5b31e909bcc0c4f8865c2fc3d40500cfb
SHA16d3c8af12027a4a4efa5de4040bb117e6ef70a8b
SHA25665bf1d370d3bc177b699a4996e8db6ee6ceb6b25bb87fc7a2b60c46c59fa1e04
SHA512ccd10d3422e3e78687e472b0e3dce9ab707856f3af06f9428f7c651d10aa85da714a269528af195088ff9e54c723572b07c07436b41fd28cdf899ce88a176c74
-
Filesize
23B
MD5c2f47681be70d25c47c467cd1ff554c0
SHA10b3e508f9bfc9f8d371667bf4adfef32bfa5e7c0
SHA2563701824d2aebfc1a891ef96660477ea8e6877f3c5ce66443d1fb0b6a968a63a0
SHA5128e87d5c86a0d3f8b86655c351fe0ce4e1877b56b8ba35755394f8ccc9578ec0ec016736e6854810d4ec0a5dbd4a2f2aeabd504f4c4ee6168d4d0b9c7455e924f
-
Filesize
4.0MB
MD54750d875cc1e0ef8faafe793b8d261de
SHA1c40ef7db652802a53685800bfe747aa5626771c1
SHA2564a081983b0acbb25973cdd61fa2ab8e4166bd2dc4de7dd34d6ce018932383020
SHA512544bc7fb83ba4306e11fb600e6ec1ac9529686a9abf34d18eaa9db6a770e650f5341946ba3fe47f14b6809d2227a44f6d46b7e3ab217679fba9153807e159c6f
-
Filesize
758KB
MD53c126cf019d1f7c2c5afdc49b1f0e7a2
SHA12c57fe5a974e6f02444295f93cab1a690d46607d
SHA256d9f40f0587ede8f382404a52ece972aa3a6239b9bfe980d9dc9916546ec290fe
SHA51286216230194fe9cd8a5a986e12a0cc38aa5a2367f9c7fc6282ef2d9f1f4683065c354b17f7c6921b72b8a67426778c0cdc0337f725bf4899fadedefcaf21f0c4
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
4.1MB
MD5afcf6a7a2d478f5be1e68de1af660228
SHA1b1e293ef92ba6eab571717855feccce187a514f7
SHA25652901774aa36125e86ede4b3b40d15dca88263a5250d5d30fbd81f0497515674
SHA51264ceeccb866e5ec16835e9151634d193b56a65cabffe394f25756de55d230691fef3763fb8532dfebb06a6f0f780a4ea751e0cae4ab4d2cf3f54b4144a69b532