Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
210s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-de -
resource tags
arch:x64arch:x86image:win7-20231215-delocale:de-deos:windows7-x64systemwindows -
submitted
12/02/2024, 08:14
Static task
static1
Behavioral task
behavioral1
Sample
rustdesk-1.2.3-x86_64.exe
Resource
win7-20231215-de
Behavioral task
behavioral2
Sample
rustdesk-1.2.3-x86_64.exe
Resource
win10v2004-20231222-de
General
-
Target
rustdesk-1.2.3-x86_64.exe
-
Size
19.8MB
-
MD5
7caa1ef1cdeabb6c7487d66bd172fcf8
-
SHA1
a95d7098080fc3994ab434c2a5c4ec8f85817b11
-
SHA256
23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e
-
SHA512
d4d13f539ce2e6177be3c06bab29fb69964424176a5f7573f27bfcdf87fe73b9b522182460331523f1421c0490e4c95b3a864eb9152df8bca7957916b85c5ae1
-
SSDEEP
393216:Mdvr3DHhPWjmUASYlYLGE3+6Pdj/uVDVU3LLHf36WAaS:SzTHhOjCl3b6F85UbL/36WAz
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 3048 rustdesk.exe 2904 rustdesk.exe 2004 rustdesk.exe 1504 rustdesk.exe 1040 rustdesk.exe -
Loads dropped DLL 60 IoCs
pid Process 2176 rustdesk-1.2.3-x86_64.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2904 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 2004 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 1504 rustdesk.exe 3048 rustdesk.exe 3048 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe 1040 rustdesk.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1956 icacls.exe 1480 icacls.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\RustDesk\log\rustdesk_rCURRENT.log rustdesk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 3068 taskkill.exe 596 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Direct3D\MostRecentApplication rustdesk.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Direct3D\MostRecentApplication\Name = "rustdesk.exe" rustdesk.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3048 rustdesk.exe 2904 rustdesk.exe 1504 rustdesk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3068 taskkill.exe Token: SeDebugPrivilege 2904 rustdesk.exe Token: SeDebugPrivilege 596 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3048 rustdesk.exe 1040 rustdesk.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2176 wrote to memory of 3068 2176 rustdesk-1.2.3-x86_64.exe 28 PID 2176 wrote to memory of 3068 2176 rustdesk-1.2.3-x86_64.exe 28 PID 2176 wrote to memory of 3068 2176 rustdesk-1.2.3-x86_64.exe 28 PID 2176 wrote to memory of 3048 2176 rustdesk-1.2.3-x86_64.exe 31 PID 2176 wrote to memory of 3048 2176 rustdesk-1.2.3-x86_64.exe 31 PID 2176 wrote to memory of 3048 2176 rustdesk-1.2.3-x86_64.exe 31 PID 3048 wrote to memory of 1480 3048 rustdesk.exe 35 PID 3048 wrote to memory of 1480 3048 rustdesk.exe 35 PID 3048 wrote to memory of 1480 3048 rustdesk.exe 35 PID 3048 wrote to memory of 1956 3048 rustdesk.exe 33 PID 3048 wrote to memory of 1956 3048 rustdesk.exe 33 PID 3048 wrote to memory of 1956 3048 rustdesk.exe 33 PID 3048 wrote to memory of 2904 3048 rustdesk.exe 39 PID 3048 wrote to memory of 2904 3048 rustdesk.exe 39 PID 3048 wrote to memory of 2904 3048 rustdesk.exe 39 PID 3048 wrote to memory of 2080 3048 rustdesk.exe 38 PID 3048 wrote to memory of 2080 3048 rustdesk.exe 38 PID 3048 wrote to memory of 2080 3048 rustdesk.exe 38 PID 3048 wrote to memory of 2004 3048 rustdesk.exe 37 PID 3048 wrote to memory of 2004 3048 rustdesk.exe 37 PID 3048 wrote to memory of 2004 3048 rustdesk.exe 37 PID 2080 wrote to memory of 596 2080 cmd.exe 41 PID 2080 wrote to memory of 596 2080 cmd.exe 41 PID 2080 wrote to memory of 596 2080 cmd.exe 41 PID 3048 wrote to memory of 1040 3048 rustdesk.exe 44 PID 3048 wrote to memory of 1040 3048 rustdesk.exe 44 PID 3048 wrote to memory of 1040 3048 rustdesk.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\rustdesk-1.2.3-x86_64.exe"C:\Users\Admin\AppData\Local\Temp\rustdesk-1.2.3-x86_64.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RuntimeBroker_rustdesk.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\.\rustdesk.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\icacls.exe"icacls" C:\ProgramData\RustDesk\shared_memory_portable_service /grant *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:1956
-
-
C:\Windows\system32\icacls.exe"icacls" C:\ProgramData\RustDesk /grant *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:1480
-
-
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\.\rustdesk.exe" --check-hwcodec-config3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2004
-
-
C:\Windows\system32\cmd.exe"cmd" /c "taskkill /F /IM RuntimeBroker_rustdesk.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\taskkill.exetaskkill /F /IM RuntimeBroker_rustdesk.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
-
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe" --portable-service3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe" --run-as-system4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1504
-
-
-
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\.\rustdesk.exe" --install3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:1040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22B
MD5a123b92d0b2218753dd273ebeb3781de
SHA172bdbf19cd9b7086412f0ef134faff69d22a432b
SHA256e82dfe87bac9c5e710eae52a9b1e21ecc487e262a93f613ac9e2cb105eb4255e
SHA5124a11aec1b21a8f146f43ea3f122c7371cf495e48863a7af35afa9014003363bd614637147ea5f04fb4eaf800b51efce6a52ea878d5c730f38dffe7a5d361a5ac
-
Filesize
3.7MB
MD500dd14121a7de4e09714589b8a8e6454
SHA1c89c7639c54c9e3f90e76bd8e372092617e77dfa
SHA25627cfb5574ba243f7fb77f32fca0b6d0fcf50caa7dc6028ef416ce92e6810dcfa
SHA5125f15cd2b09288bf37c076dcd66396115dbfd6c9bcc41d3741c6f8bb2c07fda7de0fb04d4063e9aaa37d0897d1d2900fcd7a5d431967586f7cfdd6e4110084fad
-
Filesize
798KB
MD5cf772cf9f6ca67f592fe47da2a15adb1
SHA19cc4d99249bdba8a030daf00d98252c8aef7a0ff
SHA256ac44ccc3f61bf630bb20fb8043d86cfe4c8995d06b460084400db45d70497b30
SHA5120bec0d3a34a4ac1cc2ed81dba3bc52981c5dd391a68fe21132dfadb70e42ffbe8f3ba798185733d64a900fd2bb2403f9a8558e6666f2c1e2c0e818d8e3f154fc
-
Filesize
332KB
MD5a08b6b4b8fca511c4ae5f0c3ea2b3b52
SHA1f4062878489cb76259546f535fa5b0cda4500e06
SHA2560de513f799226c86365295950821725eefac3d7b094f3b1c3dc7b8cd92127564
SHA512a08af29dea6c0c16caebd2683ca1413aa801358c644029f728d2e4066998c0931c95a1c65781fe58927094d1df3e48b342d0f65efd370c8d094a64cc9af1126b
-
Filesize
405KB
MD519964243f81efea4cb3c756fce35fc87
SHA15cad8ee708732f6076daceabf6939edf8d53e116
SHA256f417bde8a0853a612c0c9e81e28f52795b052180788e001210ed3fe09491103a
SHA512df5d97112018a160675d5a0fc8b262f90e4c745f58af9e09089bf66b8e18f6cfc619856cac1e4adc2ab827324b899dc1fc48e318554378417c0f3b5b11704825
-
Filesize
322KB
MD53c710c1e1025ef0fc8cdfc9f746372ac
SHA1f46ada3ba09bce3457cd5ef0f2ae22ce7dad5fe5
SHA25639884f09ce034d7b3cabbe3300ecea3d4731835acede66b7b213c46277b5695b
SHA51200617fc61eec40590e5e702ed8a055e553d80908ef12469ce9a9373125e60f1157cd9accc717cc5273bdbb6deb55ba6d5f551ffc66a37e2609633e5a2e504af3
-
Filesize
8.4MB
MD543d16d7628f04ecb90ca37e7f1ca3e6d
SHA14bb987c4f0bc7ae35c6036641480b1191c7dbf2f
SHA2561898698103d82654a07c31da39b93f16bcb11082672e863ad656b635d55320bc
SHA512d46b86fdfca8aa8326a3e43c9d3570a11db2aa8cd5f4b3aa9aa55aaadbfff7b84ce6cc00d22e97ed30dc68193f95029ba88d444277e3b9f2dd86d89dd580bd35
-
Filesize
5.0MB
MD5a48dec7fbbfc6787aed1abb8bbddcb58
SHA16e806c58db78b09378531ba78bd9eeb2ff3e4405
SHA256504f9a993b2ee2e70ac63840f78abe09236ef685eefb7dbb82f6be70b6aa5030
SHA512bc86dfb9168c028b2450d8fac84b229b04b4045c259f8a726edec8be23a8634f1d537170a14bbbb4e08a4588159279f2b825af39aed7659ee1a7aa93eed1506b
-
Filesize
557KB
MD509c5f77b487c525230d287f72b155699
SHA116149a40680bd9d8e43a51a06282c2cb3b61a7bf
SHA256ca71b91945b859c0e9af9c97e64733ab30589b16ada39095a03a00fa4fec64b1
SHA5122333795975999031d5d1ec2235f9f0b6f57a24aa1b95223161c05a429935e6c80187e08cdc3a54459fa6274086110e22b490d922bed5546f27c42323076b0920
-
Filesize
554KB
MD5ad303be2fd780fec8dd371cf371c0539
SHA10b177653f8457642717aa6a4e1c62432e6e92b39
SHA256d7c3da9ae5e8c6f33e4972784a0e73034b31576bf47248e5512f34d4beb0f8c2
SHA5121ec4bd2bbed3b4d783611a2943c93854425a4b6eae070d37d61135f4ce826672a960fd0bdf1d4e7687b47a3b01ce6958e3f8c60b6df4ac274c627cf0966bb498
-
Filesize
332KB
MD5f007f46a79fe228e5aadbceaca242703
SHA1c0f347acce2ea2025d9e1eb35e4eb829344a30fd
SHA256027e70b91a2ba89f40b768f3b3eb6c12792f422c931a310f097bdb992131aa6c
SHA512524e11f557395d025d3658c035d87a909eeed7c2c3e89209869e0a1f000e998ff71c4ba3fb69836d44b5116b4ff56c2f1f0eaeb7df3496421f3d1db42354f4a4
-
Filesize
597KB
MD5f14f9be66e48c18118c45cf9fcd3309b
SHA11d290be804d926f60bed30f8f850bdb085515a92
SHA2564a80b9dba44153735810e7531395a15476733f8a90a69f8fc5939a2c323873a1
SHA51203b74aadc9a85c65024f4cc43ac6dda1558a157708b26b2c655249034fe0617eb8c03e5d6158ae2ac197ce51b8947262a6450e1a4f41ce0cbdec9a9f5ce4a0b1
-
Filesize
551KB
MD58147bd2f71221360338cd14e3e7ea323
SHA1e59ac3f40454e7a4e8abd63945994b836f283c80
SHA256e0976cceaced3fcb2c93821d760381acd8bcb59b02d2e4df8468cd021c65d96a
SHA512f7faac494aa4347545b7a17ef56f3e05751d43425a17b80b9c9923924251cc5dff306e5ceed18f856c84236a5ae174519c5fcb91726352b7b31ed73f399400b2
-
Filesize
966B
MD5acc423a82837e966cf476389b2d9298a
SHA1c16512ad46a231063ee2f5a3ed72c160629b18eb
SHA2560183024589904a33d53f7a6fe974b97eeb5f126aed54b5f35ddee564c694fccd
SHA51292044f38103affed1f2683133a7bda79b221dbaed33399bb80464a868e92ff1670a9ea695b3a9d183acb57a8a5e27ac7de878a12ec3748a690541efbca92773e
-
Filesize
3.3MB
MD5db5d9b8d563cd630e5e08fbf6ce902b1
SHA14091ffecd4c0e1e55ea0a2ab24940be284a48e14
SHA25669ed2804beeaca8ea41b66e0594319326a6426f1a6e4f798c7e3f1d6d074bb72
SHA512f2965ce5c4c7f41bda3129d9f17009cb75bb3dfd467ee418554818d632717167d46734e0101af377435ec4b8b5b1eb0a94f1a4e93f21e658c342cfbea7af0e9f
-
Filesize
2.8MB
MD52d440c48b27e362f276ea3007c250af8
SHA1baabf9a68de52b85a36acef0dce12e6e306faa59
SHA256bf3ba750918a8ffd4dabcc1610787383cab36fbe5583eecb6401e04a223bc458
SHA51243bfee7ed85a0c4e0a2e77d7787ec237bb9123dda36183295f8d2cb758a12e04fa8f9fd6dd652cf746669587d00ba5a27dbf264831c371c945cf8e695a26d7f9
-
Filesize
3.0MB
MD5c143f8e3dc2886c64d5919d9086d531c
SHA14122d737f012fe278d8714dfb138e336c9e610d5
SHA256e56d9e34da1b56658bf9d22bb62a5cb135fc72cba84ca2a66d67836e75d99508
SHA5120b78a7833ecb0bbc07f5ffe99a075aa3d7f9b87f83254f6b405e9bf0d98886d79384e73a0f621c3defc70d37c9b339cb05bcf8fe1870be31b194bb02bd0573fa
-
Filesize
9.4MB
MD590254aab97184c81d98a514085abd727
SHA1deeacf25196ec15b4bb25477296d3e74912f4524
SHA2567e89aff8bc48fc26687a513c49a15ccda01bb25f3d057638ad945a49883487fd
SHA51283e9380530e60333f23b4e91f41b9b7e4eeed3ea6f5498ea827c23446a1d41ffcbdf32b24acb2b0d34466e9d30e26e9a73f8d9a453830d64ce4aee6ce2112315
-
Filesize
3.6MB
MD58561c4ae7b3e183bc85c5b784364e255
SHA17bce341a2ea4723b4c687ae459fe75d12e1341a8
SHA25603513910129bd4c88773dbc2bd5d377ae4282976d9e29061228df0246d2d39fe
SHA512c660589476381d6370f694776acb59d524f306f696ef4c097b7c396773a0e9c9e0ce378aa316e2ed5899ea4ebe2afc1f4586ca8f0ca0ccd8aa531cf6e43f8ad9
-
Filesize
2.9MB
MD553460af8d1eb7ef60c60613edb10bb22
SHA182e47e3c6960bd904e6c56a0a46fb20cb2aaa7f0
SHA256cccb02dae121ef1ba7887c10fdafdd7036d5378562cf138a3673ed9f4fe3e5a3
SHA51293dbc4121300e7e00cc9869d5ca8a406ebed9dac60a01fbe5e423d345dd2947302578de2dea6d5b300f40b1caf81937da19c6b0c06fb2e850f401d776bf5cd78
-
Filesize
2.5MB
MD59518a6ecd1c8bd5b013f3c7c3c8143b7
SHA19f19d51d00cd3937632a3f0ef24ae8a3fd23b90e
SHA2560a98aa4ad7cc542d53af21cecbe5cb819fe118461d4cfb97fbe848e1b52fb7a6
SHA5124b8f18ebcbff83ef3c2949c2f42c306282a0827d001370ffd2591400f394ea6b8b5f8f738f8c4df7b126ef311a01b5208d968d06536feb0454ce7475011c5981
-
Filesize
2.9MB
MD54853bec10661be3f88b9d0a9471af697
SHA1ad4884aed74a17ed5ed782cc9ee3f2b4b4867011
SHA2567d5d016c37174f2e1ed9163820a13a1f0a05e0be408287020f6572cab6d764c9
SHA512b2f47f7ff979bc0aedc048de8b685378f2f4ede496f817c386eac94a528cbc0256e7f8b48fda68e58c31d53537777c06ebfe344754cc0c06a3572b5428faefa2
-
Filesize
266KB
MD5272595dc239c416f97d938edf06b2fff
SHA16fbbf0629226d0337f62d09847a569ccfeaab7a5
SHA256e8f370f8029b433f481333ffb7887f3dd8b91ebcd9e8cf8c81787c9de07da86f
SHA512e430c87181aa41f6cd8aa32d92d729059f37b474ef03ea74bbbe18eb9b172a2bb423345139c5af833edea86864e6b8896f02ebc85741ecef29a4e62a3868ab15
-
Filesize
335KB
MD579ec6a8d69d00ec85e0d4bca4ca9f4c3
SHA1c012a435e705e0102e981ebf5e252a429959613b
SHA256497eef7df50108321a25940b858db0f5e448a0d2384ec3d2038c6e360f593ae4
SHA51277de26eda07803070288b5376cafca8475a153986fdcbfc1c742f4224b09b9c8746bf87db7175b367125255593c07c7bf16554f0f4b06d444c5d2b0902452cb4