Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 06:40
Static task
static1
Behavioral task
behavioral1
Sample
1146874becb449c9ff62ee9d013c36cc.exe
Resource
win7-20231129-en
General
-
Target
1146874becb449c9ff62ee9d013c36cc.exe
-
Size
4.4MB
-
MD5
1146874becb449c9ff62ee9d013c36cc
-
SHA1
fc9dc8bb69b0903ce9ebdc1d48d04ebc351b47f3
-
SHA256
cc9198700821977a72f3cf3a1ff22f75044202dbfa560669a70986dc5fb99f36
-
SHA512
96c9d7c28568390d1af915d0c2a37558dc9b8441e6d663c7b4766b9b60197d6d3339b79497d000bec1259c4a05377f4e30268ed491e92949dc0db3781b373b20
-
SSDEEP
98304:J738/JMxiHed8+il7Sem/x5MO1+/pY0g/W23WjXfqd1e3vGO/D:J7EOG+il7Sem/UxhEe2oXfqze3e6
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral2/files/0x000600000002321d-43.dat aspack_v212_v242 behavioral2/files/0x000600000002321d-41.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
proxy.sfx.exeproxy.exeWScript.exe1146874becb449c9ff62ee9d013c36cc.exeWScript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation proxy.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation proxy.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 1146874becb449c9ff62ee9d013c36cc.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 9 IoCs
Processes:
proxy.sfx.exeproxy.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid Process 4616 proxy.sfx.exe 1576 proxy.exe 4840 rutserv.exe 5008 rutserv.exe 4148 rutserv.exe 4992 rutserv.exe 4428 rfusclient.exe 4412 rfusclient.exe 2252 rfusclient.exe -
Drops file in Program Files directory 16 IoCs
Processes:
proxy.exedescription ioc Process File created C:\Program Files (x86)\System\vp8encoder.dll proxy.exe File opened for modification C:\Program Files (x86)\System\regedit.reg proxy.exe File opened for modification C:\Program Files (x86)\System\rfusclient.exe proxy.exe File opened for modification C:\Program Files (x86)\System\rutserv.exe proxy.exe File created C:\Program Files (x86)\System\vp8decoder.dll proxy.exe File created C:\Program Files (x86)\System\regedit.reg proxy.exe File created C:\Program Files (x86)\System\__tmp_rar_sfx_access_check_240600562 proxy.exe File created C:\Program Files (x86)\System\install.vbs proxy.exe File opened for modification C:\Program Files (x86)\System\install.vbs proxy.exe File created C:\Program Files (x86)\System\rutserv.exe proxy.exe File opened for modification C:\Program Files (x86)\System\install.bat proxy.exe File created C:\Program Files (x86)\System\rfusclient.exe proxy.exe File opened for modification C:\Program Files (x86)\System\vp8decoder.dll proxy.exe File opened for modification C:\Program Files (x86)\System\vp8encoder.dll proxy.exe File opened for modification C:\Program Files (x86)\System proxy.exe File created C:\Program Files (x86)\System\install.bat proxy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2780 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid Process 3668 taskkill.exe 912 taskkill.exe -
Modifies registry class 2 IoCs
Processes:
1146874becb449c9ff62ee9d013c36cc.exeproxy.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings 1146874becb449c9ff62ee9d013c36cc.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings proxy.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid Process 4780 regedit.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exepid Process 4840 rutserv.exe 4840 rutserv.exe 4840 rutserv.exe 4840 rutserv.exe 4840 rutserv.exe 4840 rutserv.exe 5008 rutserv.exe 5008 rutserv.exe 4148 rutserv.exe 4148 rutserv.exe 4992 rutserv.exe 4992 rutserv.exe 4992 rutserv.exe 4992 rutserv.exe 4992 rutserv.exe 4992 rutserv.exe 4412 rfusclient.exe 4412 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid Process 2252 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exerutserv.exerutserv.exerutserv.exedescription pid Process Token: SeDebugPrivilege 3668 taskkill.exe Token: SeDebugPrivilege 912 taskkill.exe Token: SeDebugPrivilege 4840 rutserv.exe Token: SeDebugPrivilege 4148 rutserv.exe Token: SeTakeOwnershipPrivilege 4992 rutserv.exe Token: SeTcbPrivilege 4992 rutserv.exe Token: SeTcbPrivilege 4992 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exepid Process 4840 rutserv.exe 5008 rutserv.exe 4148 rutserv.exe 4992 rutserv.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
1146874becb449c9ff62ee9d013c36cc.exeWScript.execmd.exeproxy.sfx.exeproxy.exeWScript.execmd.exerutserv.exerfusclient.exedescription pid Process procid_target PID 2536 wrote to memory of 4952 2536 1146874becb449c9ff62ee9d013c36cc.exe 91 PID 2536 wrote to memory of 4952 2536 1146874becb449c9ff62ee9d013c36cc.exe 91 PID 2536 wrote to memory of 4952 2536 1146874becb449c9ff62ee9d013c36cc.exe 91 PID 4952 wrote to memory of 4588 4952 WScript.exe 92 PID 4952 wrote to memory of 4588 4952 WScript.exe 92 PID 4952 wrote to memory of 4588 4952 WScript.exe 92 PID 4588 wrote to memory of 4616 4588 cmd.exe 95 PID 4588 wrote to memory of 4616 4588 cmd.exe 95 PID 4588 wrote to memory of 4616 4588 cmd.exe 95 PID 4616 wrote to memory of 1576 4616 proxy.sfx.exe 96 PID 4616 wrote to memory of 1576 4616 proxy.sfx.exe 96 PID 4616 wrote to memory of 1576 4616 proxy.sfx.exe 96 PID 1576 wrote to memory of 2236 1576 proxy.exe 98 PID 1576 wrote to memory of 2236 1576 proxy.exe 98 PID 1576 wrote to memory of 2236 1576 proxy.exe 98 PID 2236 wrote to memory of 3500 2236 WScript.exe 101 PID 2236 wrote to memory of 3500 2236 WScript.exe 101 PID 2236 wrote to memory of 3500 2236 WScript.exe 101 PID 3500 wrote to memory of 3668 3500 cmd.exe 100 PID 3500 wrote to memory of 3668 3500 cmd.exe 100 PID 3500 wrote to memory of 3668 3500 cmd.exe 100 PID 3500 wrote to memory of 912 3500 cmd.exe 103 PID 3500 wrote to memory of 912 3500 cmd.exe 103 PID 3500 wrote to memory of 912 3500 cmd.exe 103 PID 3500 wrote to memory of 4328 3500 cmd.exe 116 PID 3500 wrote to memory of 4328 3500 cmd.exe 116 PID 3500 wrote to memory of 4328 3500 cmd.exe 116 PID 3500 wrote to memory of 4780 3500 cmd.exe 105 PID 3500 wrote to memory of 4780 3500 cmd.exe 105 PID 3500 wrote to memory of 4780 3500 cmd.exe 105 PID 3500 wrote to memory of 2780 3500 cmd.exe 106 PID 3500 wrote to memory of 2780 3500 cmd.exe 106 PID 3500 wrote to memory of 2780 3500 cmd.exe 106 PID 3500 wrote to memory of 4840 3500 cmd.exe 112 PID 3500 wrote to memory of 4840 3500 cmd.exe 112 PID 3500 wrote to memory of 4840 3500 cmd.exe 112 PID 3500 wrote to memory of 5008 3500 cmd.exe 111 PID 3500 wrote to memory of 5008 3500 cmd.exe 111 PID 3500 wrote to memory of 5008 3500 cmd.exe 111 PID 3500 wrote to memory of 4148 3500 cmd.exe 107 PID 3500 wrote to memory of 4148 3500 cmd.exe 107 PID 3500 wrote to memory of 4148 3500 cmd.exe 107 PID 4992 wrote to memory of 4412 4992 rutserv.exe 110 PID 4992 wrote to memory of 4412 4992 rutserv.exe 110 PID 4992 wrote to memory of 4412 4992 rutserv.exe 110 PID 4992 wrote to memory of 4428 4992 rutserv.exe 109 PID 4992 wrote to memory of 4428 4992 rutserv.exe 109 PID 4992 wrote to memory of 4428 4992 rutserv.exe 109 PID 4412 wrote to memory of 2252 4412 rfusclient.exe 113 PID 4412 wrote to memory of 2252 4412 rfusclient.exe 113 PID 4412 wrote to memory of 2252 4412 rfusclient.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\1146874becb449c9ff62ee9d013c36cc.exe"C:\Users\Admin\AppData\Local\Temp\1146874becb449c9ff62ee9d013c36cc.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\proxy.sfx.exeproxy.sfx.exe -pschool4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\proxy.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\proxy.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\System\install.vbs"6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\System\install.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f8⤵PID:4328
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"8⤵
- Runs .reg file with regedit
PID:4780
-
-
C:\Windows\SysWOW64\timeout.exetimeout 28⤵
- Delays execution with timeout.exe
PID:2780
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /start8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4148
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /firewall8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5008
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /silentinstall8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4840
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
C:\Program Files (x86)\System\rutserv.exe"C:\Program Files (x86)\System\rutserv.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:4428
-
-
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:2252
-
-
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv 6wbZgdiOdk2GfW9k4e5X0A.0.21⤵PID:4328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
480B
MD599db27d776e103cad354b531ee1f20b9
SHA10b82d146df8528f66d1d14756f211fd3a8b1b91a
SHA256240020a1a1941d1455135b5cb134e502a13b148be16cbb1552482aa03c29f8f3
SHA512bc2ed33495c0a752397b2f1b9b7ba65f94ea5be82dde74c618342c83b68f1b92a4783b672cd427843533799e1af0875e0fd000b12236852e9e2fa93005d7ac69
-
Filesize
117B
MD565fc32766a238ff3e95984e325357dbb
SHA13ac16a2648410be8aa75f3e2817fbf69bb0e8922
SHA256a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420
SHA512621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608
-
Filesize
11KB
MD53eae009d8b9a8a70a318180dbe1bc0c1
SHA100ab559f484702b59ae0579cda0805d8376f4254
SHA2564dd36ee99ff47db00c4fa1ff8ed4c1708b412bdfca92c7e8a52fb332dcd87c5d
SHA51248a1409127742b62256d7433e7af32a458689fc8de36b0c255a49c07ac4f114a29e93f73aa5c1c01fce73082aa650609021ed66c5510a00a51ff47733bb1d7ba
-
Filesize
893KB
MD5eec9d133142aa2343fe6fdf80588a31e
SHA17638bed3621aa339bb35d4b939ec1bdf3a426ea3
SHA2568573228f59533fcbc4c5cb84ec1e5ad9ed6ff57ecf5365196bdca23d19d8c260
SHA5121783241777d970e5e6bee8cc64d46961625b273966da2f5cf9787883da1f8c6800d628c157fb92badb457dae58da3cd814e505ad78db05a9f5ac12caaa9c8e08
-
Filesize
92KB
MD53c2c7b6559deff874033012b067ee6fc
SHA1de4a9eaa1e85d703fd481a9c5c3fd75043051a1d
SHA256cd7265fdccb4fcaa5f59278f654d1826cf05c5c70af908b0abc551409a30b6ba
SHA5121ea28ca17c9eaa2763b1b9e9e147a4690c0189da7a0ff0e5eea5ce7872cd67138a46cc4adc5120afce43869e8962d469dc8e9f921f4b2fda09ef45bf7a621b18
-
Filesize
35B
MD52a0b38b8cdaaded0822e648da42f283f
SHA1ca8159f712fd390b9bc1fe62f4a5569017fb553d
SHA25699ba9f8472a9d70933eb29423f9eb092cc0cce3b4c21dc55c7b9d136732efaef
SHA51204944d651adb1201c2fd0d5fa1ed1a4b1cd0eb0dcab7b043dddfc314f646460feda806bac7f0c3e2046b1953fc35ecc0ea0ad29cd9d293a6ba2586620f90c7cc
-
Filesize
56B
MD54a3052918b3e7b130af2362e45959850
SHA108edfa5209ca41330debad741617c678e63420fa
SHA256cfaee445f1e6526b00c7b807503384651b152af8a23c251c5e92c7958a4402aa
SHA512890afe230332d8d412e6e4bf252a1f25e2a0d131974ba258bcf91e738296dc27f2a6141d76f203dac8a8e37bc5c89d5f03c0f87fdb0a3d3af9c53523da39b8d2
-
Filesize
1.2MB
MD5f370ab3566b073d7815e49eb2da73124
SHA17d35dfb360eabea5968dd95001cc8ad1d8d444f9
SHA256d46ff9cd2acee6e1e254763b552075c776622dd867898d3900af9c3494e94f14
SHA5120a3b5733bd787d04c7027ddc4ee2b0e9cf286536cde657f66a2ddef67e895cf7c05034584778679b4a565eb026c92980e34700b6017b61252c845d14b2f24382
-
Filesize
861KB
MD50c974eac8cca02a3b1decd3050bd31a5
SHA1db509f75164f8003a9d0d52ec22b6b2b8c8e7dfb
SHA256d23984c5ba2037aea78eea2a85f658341b3311f12ec3b62b1a0332ec7105c118
SHA512c40f795a43aecf502c5c582e4c9a06c6073acc09db80a7eee909b318ab24d442b1638c335ff9d87e8e71674e0401269002182a9db7ca3c477a548802f80a1ce8
-
Filesize
1.6MB
MD5ee8dd9cd96f5c6d4d2b02803ae45f071
SHA1d33632481eefc7e90b94d3f10dd45f63c41cc731
SHA2562d8ffeb31534d03b9383d392f3d8886bb305c4688a69fb4e4aad4f9e9696e0ba
SHA5121f9d93d3a57f8d301aea2d16cb68bc6ebfa48fea8e5702b5ff0094aaafa803040a52fbe66c59ddb54c55e51c3ad7d43879b0c01287be3656d3544c063d764e7d
-
Filesize
887KB
MD526953120c662ebcb1700586881909ddc
SHA1bd5506e6b82903e57cdfe81a7d5bc48710d7207e
SHA256c21e5cf9b4aefb2846fb75001ef3a6c759c1b2e82c19dc52c30253986b9e3aed
SHA5120a6f4172abbd498387a5a4d296d771c82ec8b117776703dde50f814175838569d86faa08be07ff21d10657cb2a5285af56278aa80591d01f18042952c3449784