Analysis
-
max time kernel
147s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 08:51
Static task
static1
Behavioral task
behavioral1
Sample
d864a0ac635e811332124e1df1458257.exe
Resource
win7-20240221-en
General
-
Target
d864a0ac635e811332124e1df1458257.exe
-
Size
10.4MB
-
MD5
d864a0ac635e811332124e1df1458257
-
SHA1
8d2e8e36ad08c6d7a38fdb3304ce25181586cd5c
-
SHA256
8edbedff95b25d5e437e4ff1ff5197c50ebce68020c9531ccaa09510c6f94a13
-
SHA512
f1cf8119708965ecf5052be88732e23031afc47676da3482227ce93b90f06064e363012448fb699ee4fdf1bd8643b3aad647de1b77d36ae0a74c6ff8f5ab0f1b
-
SSDEEP
196608:xoeZUtx0psIKcQEgNvR5ffalRn2amSNJiWa:xlqSsIiEgNvbfSlB2amSNJir
Malware Config
Signatures
-
Executes dropped EXE 7 IoCs
pid Process 2480 rutserv.exe 2736 rutserv.exe 2520 rutserv.exe 2120 rutserv.exe 2784 rfusclient.exe 2876 rfusclient.exe 1696 rfusclient.exe -
Loads dropped DLL 5 IoCs
pid Process 2976 cmd.exe 2976 cmd.exe 2976 cmd.exe 2120 rutserv.exe 2120 rutserv.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\RWLN.dll cmd.exe File created C:\Windows\SysWOW64\vp8decoder.dll cmd.exe File created C:\Windows\SysWOW64\vp8encoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\RIPCServer.dll cmd.exe File opened for modification C:\Windows\SysWOW64\rutserv.exe cmd.exe File created C:\Windows\SysWOW64\RWLN.dll cmd.exe File opened for modification C:\Windows\SysWOW64\vp8encoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\RWLN.dll rutserv.exe File created C:\Windows\SysWOW64\RWLN.dll rutserv.exe File opened for modification C:\Windows\SysWOW64\dsfVorbisDecoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\rfusclient.exe cmd.exe File created C:\Windows\SysWOW64\RIPCServer.dll cmd.exe File opened for modification C:\Windows\SysWOW64\vp8decoder.dll cmd.exe File created C:\Windows\SysWOW64\dsfVorbisDecoder.dll cmd.exe File created C:\Windows\SysWOW64\rfusclient.exe cmd.exe File created C:\Windows\SysWOW64\rutserv.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs .reg file with regedit 1 IoCs
pid Process 2496 regedit.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2480 rutserv.exe 2480 rutserv.exe 2736 rutserv.exe 2736 rutserv.exe 2520 rutserv.exe 2520 rutserv.exe 2120 rutserv.exe 2120 rutserv.exe 2120 rutserv.exe 2120 rutserv.exe 2784 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1696 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2480 rutserv.exe Token: SeDebugPrivilege 2520 rutserv.exe Token: SeTakeOwnershipPrivilege 2120 rutserv.exe Token: SeTcbPrivilege 2120 rutserv.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2976 2792 d864a0ac635e811332124e1df1458257.exe 28 PID 2792 wrote to memory of 2976 2792 d864a0ac635e811332124e1df1458257.exe 28 PID 2792 wrote to memory of 2976 2792 d864a0ac635e811332124e1df1458257.exe 28 PID 2792 wrote to memory of 2976 2792 d864a0ac635e811332124e1df1458257.exe 28 PID 2976 wrote to memory of 2720 2976 cmd.exe 30 PID 2976 wrote to memory of 2720 2976 cmd.exe 30 PID 2976 wrote to memory of 2720 2976 cmd.exe 30 PID 2976 wrote to memory of 2720 2976 cmd.exe 30 PID 2976 wrote to memory of 2480 2976 cmd.exe 31 PID 2976 wrote to memory of 2480 2976 cmd.exe 31 PID 2976 wrote to memory of 2480 2976 cmd.exe 31 PID 2976 wrote to memory of 2480 2976 cmd.exe 31 PID 2976 wrote to memory of 2736 2976 cmd.exe 32 PID 2976 wrote to memory of 2736 2976 cmd.exe 32 PID 2976 wrote to memory of 2736 2976 cmd.exe 32 PID 2976 wrote to memory of 2736 2976 cmd.exe 32 PID 2976 wrote to memory of 2496 2976 cmd.exe 33 PID 2976 wrote to memory of 2496 2976 cmd.exe 33 PID 2976 wrote to memory of 2496 2976 cmd.exe 33 PID 2976 wrote to memory of 2496 2976 cmd.exe 33 PID 2976 wrote to memory of 2520 2976 cmd.exe 34 PID 2976 wrote to memory of 2520 2976 cmd.exe 34 PID 2976 wrote to memory of 2520 2976 cmd.exe 34 PID 2976 wrote to memory of 2520 2976 cmd.exe 34 PID 2120 wrote to memory of 2784 2120 rutserv.exe 36 PID 2120 wrote to memory of 2784 2120 rutserv.exe 36 PID 2120 wrote to memory of 2784 2120 rutserv.exe 36 PID 2120 wrote to memory of 2784 2120 rutserv.exe 36 PID 2120 wrote to memory of 2876 2120 rutserv.exe 37 PID 2120 wrote to memory of 2876 2120 rutserv.exe 37 PID 2120 wrote to memory of 2876 2120 rutserv.exe 37 PID 2120 wrote to memory of 2876 2120 rutserv.exe 37 PID 2784 wrote to memory of 1696 2784 rfusclient.exe 38 PID 2784 wrote to memory of 1696 2784 rfusclient.exe 38 PID 2784 wrote to memory of 1696 2784 rfusclient.exe 38 PID 2784 wrote to memory of 1696 2784 rfusclient.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\d864a0ac635e811332124e1df1458257.exe"C:\Users\Admin\AppData\Local\Temp\d864a0ac635e811332124e1df1458257.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\119D.tmp\1213.bat" "2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f3⤵PID:2720
-
-
C:\Windows\SysWOW64\rutserv.exe"C:\Windows\System32\rutserv.exe" /silentinstall3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\rutserv.exe"C:\Windows\System32\rutserv.exe" /firewall3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2736
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "settings.reg"3⤵
- Runs .reg file with regedit
PID:2496
-
-
C:\Windows\SysWOW64\rutserv.exe"C:\Windows\System32\rutserv.exe" /start3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
C:\Windows\SysWOW64\rutserv.exeC:\Windows\SysWOW64\rutserv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\rfusclient.exeC:\Windows\SysWOW64\rfusclient.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\rfusclient.exeC:\Windows\SysWOW64\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1696
-
-
-
C:\Windows\SysWOW64\rfusclient.exeC:\Windows\SysWOW64\rfusclient.exe /tray2⤵
- Executes dropped EXE
PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a1b4263a202c77f63141c716e836a4ab
SHA1f3859ca14556b04192ed95ff0d9876500a9ab52d
SHA2563c85a85ca0516b3763fa370e8347da94b65b047d194847756879c8f482d78231
SHA51264498944db72ca33ff2877d60f375e67f42fc5c9624a2b7617fe5b5776db06c66f4af3763b6bb2e3b6c654a1b148494e7397286e5d69f76aaa35e3abdfbf41bd
-
Filesize
144KB
MD530e269f850baf6ca25187815912e21c5
SHA1eb160de97d12b4e96f350dd0d0126d41d658afb3
SHA256379191bfd34d41e96760c7a539e2056a22be3d44bf0e8712b53e443f55aead90
SHA5129b86a4eefdcae46e605f85e752ef61e39fd0212a19b7fd4c35eb3ab99851a0b906d048d12d1e1e985a340a67a64d405b8cf803555865137278f0c19d686df5e7
-
Filesize
357KB
MD5bb1f3e716d12734d1d2d9219a3979a62
SHA10ef66eed2f2ae45ec2d478902833b830334109cb
SHA256d7e9c9043ed7df2af800d9b2a33e3efddf68b70f043e9717afc4b7dd4e13e077
SHA512bbc90747dd45a01b05f5c0b6fa58ffe18af894b05363267ac1cc9fe3262f5e65c8ae4e08dfd82d89b9112e86e42d24a12784b79f5ea30b6443015c19b6792c9c
-
Filesize
234KB
MD58e3f59b8c9dfc933fca30edefeb76186
SHA137a78089d5936d1bc3b60915971604c611a94dbd
SHA256528c0656751b336c10cb4c49b703eae9c3863f7f416d0e09b198b082cc54aeb8
SHA5123224c20c30556774fd4bed78909f451b9a5a46aa59271b5e88b1e0e60145d217802a8f1fda3d3fabcd8546ca7783e0c70f0c419a28efe6c5160a102553a3c91d
-
Filesize
3.9MB
MD5511ab5d90c2e370a942fc3b9077c38d3
SHA1a7d4f2dc7ab8ca93a4bec1bac2468166c0ed3f86
SHA2560f07353d08de0a6265d25b66a273fabeef807f868779ad79559cd17c203e313c
SHA51282861f55433d9bc6daeb9657c9b8c056fa7cfc7c09bc51d3e4cef7684e3ca4d78036ad1a07ad2336e5e49510bab41fa5a3888dae80ef674a7ff5c16305e240c4
-
Filesize
4.3MB
MD59cb2ae541b54983b38ce15486f6b8191
SHA18bfc0f568cdc50bd7f0d0605084256365de9d6cf
SHA256ae708531a2471352c165fa2f2b637ace6e96709ccc22267f0c613c1ffde3407f
SHA512df0e4ef5ed81c99a0a8425cd5b57942b6d75b97887cdbf00b72721b07485230e8eafb143821090dd0949a54db650e6dbbadc46520720f39e5a03a7057c9d2bce
-
Filesize
22KB
MD5f70d5b1d76e8bd8aebcb4f5082c0f909
SHA16ab4bbf4e87c994b192282ae79136ba55d4cc82f
SHA256e6302eed15fb6ac7e71382e298c7e15e20195874a5dfa2f5075f85ac72963f38
SHA512c15e341f25cc282b15dd889e5c29db45d224f81716342786f673b7a5739866dcf203f9aceb7329ba045fda4428330dac9d084bad58c0eea20729213dedbe41b3
-
Filesize
403KB
MD56f6bfe02e84a595a56b456f72debd4ee
SHA190bad3ae1746c7a45df2dbf44cd536eb1bf3c8e2
SHA2565e59b566eda7bb36f3f5d6dd39858bc9d6cf2c8d81deca4ea3c409804247da51
SHA512ed2a7402699a6d00d1eac52b0f2dea4475173be3320dfbad5ca58877f06638769533229bc12bce6650726d3166c0e5ebac2dad7171b77b29186d4d5e65818c50
-
Filesize
685KB
MD5c638bca1a67911af7f9ed67e7b501154
SHA10fd74d2f1bd78f678b897a776d8bce36742c39b7
SHA256519078219f7f6db542f747702422f902a21bfc3aef8c6e6c3580e1c5e88162b8
SHA512ca8133399f61a1f339a14e3fad3bfafc6fe3657801fd66df761c88c18b2dc23ceb02ba6faa536690986972933bec2808254ef143c2c22f881285facb4364659f
-
Filesize
1.5MB
MD55b33b85f6f2d2c32935795f990cc0304
SHA144b0d936ce2735efcd2e9818c59a3a7a3f044a53
SHA256a0b21b8fce7788b05dc1ca756757c3de3483802ebffbd8cd43774d49ae526374
SHA512cb496b3f3f2c2ce9f40f3a17fd57909b948cb296b952335e97fba1175029fdfd0e7ba648dfad09224ba3ad1f8fcaf685f0601c500043e2ce9b6ff199f5b65164
-
Filesize
1.7MB
MD51c33b2d9d07a67b8e7620ab1bfb45c27
SHA1d708d58d3f1c80a692e54c437b340eea877f87ad
SHA2565e3af57c1eb14e4a26d311125bd1fc2be2b28ded1e59d59b46df530b96773b59
SHA51201bd15f063869bb4182e04acc4ab0b82947e02e7d225a167320f9c47146c8e23ff5180be5a4fff7fca4ba734c03669eb3365c59c0f232978e13709d8eac9789e
-
Filesize
1.5MB
MD559205c8d81bea9cc99195582fc5149b4
SHA1ec7508b12d099e1b82fee8911b7ef1fa382f70d7
SHA2566abffe09985d36fe4eb3f8c31f168680bd146670b1c20195e0ca5d4fac20ec84
SHA512a5f3b63628dd1e560bc1a8e84adeea6da9f6b7af02d94a55b4db2a03010a2f0952d28a7f59e539e464af831c9bfa11fa41662efca95d6d0408e470089aa0575e
-
Filesize
4.7MB
MD54b528d3392dbd69301ed25d816baed9f
SHA1e9d6dc6fd5765e0d177dd990788898b834560fd1
SHA2567dcf2ff3f5d01c4a0ed4cfef05fbd03f2ccaa794d6330fdb6012696b2ae7dd03
SHA512f4003e3c5abcc41a294414c6f41db37829b16bc19eb25120fabd68cebfe1318a13147c693f74473baeb49fab9383cd96b84ae99d5bbbcfcdd10b523bd2ce2a05
-
Filesize
4.1MB
MD593e0e2940816403a39f90af7ac94fd94
SHA1da1459b55961bb28f6b5dc13a00372aec5dd4881
SHA256c303d9277c9893ff01bf67a4dc710335f2f68b75360e26949b8c1c89fee8b01e
SHA5121e6b5648c86ffeadcbf455d846acace45f4a9307f676cc152080fe5a03ad11ec1c9128f1f00bdd74286d17f6301ed887f59c07cfa7f013f015a74cbbb03b7a58
-
Filesize
4.0MB
MD5a9c87c5c1bef19a3d2322e5441474527
SHA140cd4fe226d935a7fe6327ba56563d7cde29a737
SHA256b29f1d3365f05be9ec65accb60280c7a856e0ffaab3aad57db616dcf48619b9b
SHA51230a7fcef59d592b57ca1dbd150ee32cfa42f8e3764c97e2076484005a389fd060f234a7e862443450a7530efdb6c64093969088e982ecf149af4aca7eaf792c2
-
Filesize
3.7MB
MD591df3ebc20444a238f286fa1fa9da7f2
SHA1898352931ad0472f4d73df33885e0f208c1710a8
SHA256bd9838d684d5e5fcfa58dcf7eb2352f402ede862afba5ead5a5ef7712a1aab52
SHA512d023af9502ce591044d68176979e1cc91de88a8cb89876bfd7e3e68549081ecc5471293c317c459f2c71f56f205ff832fea2230c0703c86343d910f20a102bd8
-
Filesize
2.8MB
MD532eb119eae2253464b54b05e72919296
SHA167301bc539a73fdf6bb771758a672f1023c89dd3
SHA2567eba16729e7556e7cd4a1379632aec26e5d1592e0fd490929bbd939640b01a6a
SHA512b62587ed72992e5cf39e5f83e787b8fff47c44d799df91f70db6199db581ddf63fc4a42ce199f7f3e16dd06336feb14507838fa283247f951f15a45fa12b7795
-
Filesize
2.7MB
MD53cbcab3e7ca1583bfa51af0c5e58b66b
SHA1d8859fca20b18ca450f59365cd1bd14bbd0ff078
SHA256e83b01b3418ebf61afc71523dd6363ff0267c9e194f16fa88db9a45562b73df3
SHA512ba5929a92e15e31f0591fde1984514e3e7d7fd854643ab0e2b021ee6d0b01d29e7b543af430a15bebc2c174a4ff49b3d701cca7ea40575d0e3ad94c3ee7a5276
-
Filesize
1.7MB
MD55e8eb11c1e16143310a9078a98122cd6
SHA160bfcbae8791c1c7a52704dd664878946829d6d1
SHA256aeddd77ad3cc290d8cfa6db9bcd9c83930027b3cc568134cdbd8f119572a5eac
SHA512b03ea73c34bb22389d46cab24174b948870ad1f5d3b68f2f7d0f3c11cbd3e8f0e24c0749bb62d1b3b2f8aea43ea02040345c540667bc143f2e999d3437396251
-
Filesize
1.8MB
MD5d5fa299d396cf9dbe811710c73bd62fa
SHA13ae23b12e95c1cee533810995d92e58628b246cb
SHA2561eeab073b42ce04dadc6e21943cb2a1d5f96ee4b360a6a18f356d6d0a29c02b9
SHA512bf0de1f0a4a8385db9f14aaabf1671d44c6f0b9dbe89deceb5db385f80a19f00c5df9a96a4aa618716e1e418526f8f3cb27909c6dea9a053223636b8ac7fbe7e
-
Filesize
3.6MB
MD56f5e4673b0ebeb791abcf2c964ccdce2
SHA18ebfd6f6629b845080997361d4362ecba6083b03
SHA2566a605bad86f38ef739a651666da54708f972cca1a89b6634b18701d2310ef659
SHA512fdad98aad9a7fec448dccb5e2ce508c46be90589eb8185c332ba68272f6d92b265ae67fe01ab9ae484fd355f46d4c9c60baaf999d4895fa3b7a12088040d7a79
-
Filesize
3.5MB
MD596530003735da97cffaca5e5df9db78d
SHA130f5629ae436feb8c7b1906c3d3d4834b9589e95
SHA256edbbfbddf1c6dcd2fb893b54f8b73e04c44e590be6139d5b6b57dc810be08dcb
SHA5125970a1de8e5cae4b5f131c92e753c111970b1f62131b4e234ff04ddd35a1169df1c3bf0363632ae11e57319b86a5f426d6fa6ff05c72e07f7ed469542a27d172
-
Filesize
3.3MB
MD5d49d99f370b64386019471d669fcf959
SHA108b92746d4c03ea07db12c9b8ec1026ae6065c19
SHA2567fb6bee653a53e03be58a5fdeba2d09888386fd101d4acfb54c24430cb80291b
SHA512263a40df5f97f7d6f1cea10a26626000f95d37b7eebe162f1a3ff9c60fcf7747514c586d13af099c78828173ac210138505b66a604cd5b62d241f2233b8347c8