Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-03-2024 09:52
Static task
static1
Behavioral task
behavioral1
Sample
aut7C05.exe
Resource
win7-20240221-en
General
-
Target
aut7C05.exe
-
Size
4.5MB
-
MD5
f9a9b17c831721033458d59bf69f45b6
-
SHA1
472313a8a15aca343cf669cfc61a9ae65279e06b
-
SHA256
9276d1bb2cd48fdf46161deaf7ad4b0dbcef9655d462584e104bd3f2a8c944ce
-
SHA512
653a5c77ada9c4b80b64ae5183bc43102b32db75272d84be9201150af7f80d96a96ab68042a17f68551f60a39053f529bee0ec527e20ab5c1d6c100a504feda8
-
SSDEEP
98304:V5xj2G4KJi7pqIx/nysBa5VOGnSL0QitFbfFcDluO4OP4kGHd9seAAo80CWhe:VmzKQ7pLnysBawAbGtuN0CW8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" regedit.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths regedit.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0007000000023374-70.dat acprotect behavioral2/files/0x0007000000023373-69.dat acprotect -
resource yara_rule behavioral2/files/0x000800000002336f-35.dat aspack_v212_v242 behavioral2/files/0x000800000002336e-71.dat aspack_v212_v242 behavioral2/files/0x000800000002336e-73.dat aspack_v212_v242 behavioral2/files/0x000800000002336e-72.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation aut7C05.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 8 IoCs
pid Process 1468 winit.exe 4824 rutserv.exe 4592 rutserv.exe 948 rutserv.exe 1708 rutserv.exe 3220 rfusclient.exe 3264 rfusclient.exe 1528 rfusclient.exe -
resource yara_rule behavioral2/files/0x0007000000023374-70.dat upx behavioral2/files/0x0007000000023373-69.dat upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 63 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000023370-22.dat autoit_exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4592 sc.exe 4516 sc.exe 1688 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winit.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3872 timeout.exe 4552 timeout.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\Local Settings aut7C05.exe Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\MIME\Database winit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Charset winit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Codepage winit.exe -
Runs .reg file with regedit 2 IoCs
pid Process 384 regedit.exe 2444 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4824 rutserv.exe 4824 rutserv.exe 4824 rutserv.exe 4824 rutserv.exe 4824 rutserv.exe 4824 rutserv.exe 4592 rutserv.exe 4592 rutserv.exe 948 rutserv.exe 948 rutserv.exe 1708 rutserv.exe 1708 rutserv.exe 1708 rutserv.exe 1708 rutserv.exe 1708 rutserv.exe 1708 rutserv.exe 3220 rfusclient.exe 3220 rfusclient.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe 1468 winit.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1528 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4824 rutserv.exe Token: SeDebugPrivilege 948 rutserv.exe Token: SeTakeOwnershipPrivilege 1708 rutserv.exe Token: SeTcbPrivilege 1708 rutserv.exe Token: SeTcbPrivilege 1708 rutserv.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1468 winit.exe 4824 rutserv.exe 4592 rutserv.exe 948 rutserv.exe 1708 rutserv.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 4052 wrote to memory of 1548 4052 aut7C05.exe 112 PID 4052 wrote to memory of 1548 4052 aut7C05.exe 112 PID 4052 wrote to memory of 1548 4052 aut7C05.exe 112 PID 4052 wrote to memory of 1468 4052 aut7C05.exe 113 PID 4052 wrote to memory of 1468 4052 aut7C05.exe 113 PID 4052 wrote to memory of 1468 4052 aut7C05.exe 113 PID 1548 wrote to memory of 3520 1548 WScript.exe 115 PID 1548 wrote to memory of 3520 1548 WScript.exe 115 PID 1548 wrote to memory of 3520 1548 WScript.exe 115 PID 3520 wrote to memory of 384 3520 cmd.exe 117 PID 3520 wrote to memory of 384 3520 cmd.exe 117 PID 3520 wrote to memory of 384 3520 cmd.exe 117 PID 3520 wrote to memory of 2444 3520 cmd.exe 118 PID 3520 wrote to memory of 2444 3520 cmd.exe 118 PID 3520 wrote to memory of 2444 3520 cmd.exe 118 PID 3520 wrote to memory of 3872 3520 cmd.exe 119 PID 3520 wrote to memory of 3872 3520 cmd.exe 119 PID 3520 wrote to memory of 3872 3520 cmd.exe 119 PID 3520 wrote to memory of 4824 3520 cmd.exe 120 PID 3520 wrote to memory of 4824 3520 cmd.exe 120 PID 3520 wrote to memory of 4824 3520 cmd.exe 120 PID 3520 wrote to memory of 4592 3520 cmd.exe 121 PID 3520 wrote to memory of 4592 3520 cmd.exe 121 PID 3520 wrote to memory of 4592 3520 cmd.exe 121 PID 3520 wrote to memory of 948 3520 cmd.exe 122 PID 3520 wrote to memory of 948 3520 cmd.exe 122 PID 3520 wrote to memory of 948 3520 cmd.exe 122 PID 1708 wrote to memory of 3220 1708 rutserv.exe 124 PID 1708 wrote to memory of 3220 1708 rutserv.exe 124 PID 1708 wrote to memory of 3220 1708 rutserv.exe 124 PID 1708 wrote to memory of 3264 1708 rutserv.exe 125 PID 1708 wrote to memory of 3264 1708 rutserv.exe 125 PID 1708 wrote to memory of 3264 1708 rutserv.exe 125 PID 3520 wrote to memory of 3200 3520 cmd.exe 127 PID 3520 wrote to memory of 3200 3520 cmd.exe 127 PID 3520 wrote to memory of 3200 3520 cmd.exe 127 PID 3520 wrote to memory of 2324 3520 cmd.exe 128 PID 3520 wrote to memory of 2324 3520 cmd.exe 128 PID 3520 wrote to memory of 2324 3520 cmd.exe 128 PID 3520 wrote to memory of 4592 3520 cmd.exe 129 PID 3520 wrote to memory of 4592 3520 cmd.exe 129 PID 3520 wrote to memory of 4592 3520 cmd.exe 129 PID 3520 wrote to memory of 1688 3520 cmd.exe 130 PID 3520 wrote to memory of 1688 3520 cmd.exe 130 PID 3520 wrote to memory of 1688 3520 cmd.exe 130 PID 3520 wrote to memory of 4516 3520 cmd.exe 131 PID 3520 wrote to memory of 4516 3520 cmd.exe 131 PID 3520 wrote to memory of 4516 3520 cmd.exe 131 PID 1468 wrote to memory of 512 1468 winit.exe 133 PID 1468 wrote to memory of 512 1468 winit.exe 133 PID 1468 wrote to memory of 512 1468 winit.exe 133 PID 3220 wrote to memory of 1528 3220 rfusclient.exe 132 PID 3220 wrote to memory of 1528 3220 rfusclient.exe 132 PID 3220 wrote to memory of 1528 3220 rfusclient.exe 132 PID 512 wrote to memory of 4552 512 cmd.exe 135 PID 512 wrote to memory of 4552 512 cmd.exe 135 PID 512 wrote to memory of 4552 512 cmd.exe 135 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3200 attrib.exe 2324 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aut7C05.exe"C:\Users\Admin\AppData\Local\Temp\aut7C05.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\Windows\install.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Programdata\Windows\install.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\regedit.exeregedit /s "reg1.reg"4⤵
- UAC bypass
- Windows security bypass
- Runs .reg file with regedit
PID:384
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "reg2.reg"4⤵
- Runs .reg file with regedit
PID:2444
-
-
C:\Windows\SysWOW64\timeout.exetimeout 24⤵
- Delays execution with timeout.exe
PID:3872
-
-
C:\ProgramData\Windows\rutserv.exerutserv.exe /silentinstall4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4824
-
-
C:\ProgramData\Windows\rutserv.exerutserv.exe /firewall4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4592
-
-
C:\ProgramData\Windows\rutserv.exerutserv.exe /start4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:948
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows\*.*4⤵
- Views/modifies file attributes
PID:3200
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows4⤵
- Views/modifies file attributes
PID:2324
-
-
C:\Windows\SysWOW64\sc.exesc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/10004⤵
- Launches sc.exe
PID:4592
-
-
C:\Windows\SysWOW64\sc.exesc config RManService obj= LocalSystem type= interact type= own4⤵
- Launches sc.exe
PID:1688
-
-
C:\Windows\SysWOW64\sc.exesc config RManService DisplayName= "Microsoft Framework"4⤵
- Launches sc.exe
PID:4516
-
-
-
-
C:\ProgramData\Windows\winit.exe"C:\ProgramData\Windows\winit.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Programdata\Install\del.bat3⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\timeout.exetimeout 54⤵
- Delays execution with timeout.exe
PID:4552
-
-
-
-
C:\ProgramData\Windows\rutserv.exeC:\ProgramData\Windows\rutserv.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1528
-
-
-
C:\ProgramData\Windows\rfusclient.exeC:\ProgramData\Windows\rfusclient.exe /tray2⤵
- Executes dropped EXE
PID:3264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3244 --field-trial-handle=3488,i,1267426273081718772,6254127258555406296,262144 --variations-seed-version /prefetch:81⤵PID:3144
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD55e36713ab310d29f2bdd1c93f2f0cad2
SHA17e768cca6bce132e4e9132e8a00a1786e6351178
SHA256cd8df8b0c43c36aabb0a960e4444b000a04eb513f0b34e12dbfd098944e40931
SHA5128e5cf90470163143aee75b593e52fcc39e6477cd69a522ee77fa2589ea22b8a3a1c23614d3a677c8017fba0bf4b320a4e47c56a9a7f176dbf51db88d9d8e52c1
-
Filesize
12KB
MD5806734f8bff06b21e470515e314cfa0d
SHA1d4ef2552f6e04620f7f3d05f156c64888c9c97ee
SHA2567ae7e4c0155f559f3c31be25d9e129672a88b445af5847746fe0a9aab3e79544
SHA512007a79f0023a792057b81483f7428956ab99896dd1c8053cac299de5834ac25da2f6f77b63f6c7d46c51ed7a91b8eccb1c082043028326bfa0bfcb47f2b0d207
-
Filesize
1KB
MD56a5d2192b8ad9e96a2736c8b0bdbd06e
SHA1235a78495192fc33f13af3710d0fe44e86a771c9
SHA2564ae04a85412ec3daa0fb33f21ed4eb3c4864c3668b95712be9ec36ef7658422a
SHA512411204a0a1cdbe610830fb0be09fd86c579bb5cccf46e2e74d075a5693fe7924e1e2ba121aa824af66c7521fcc452088b2301321d9d7eb163bee322f2f58640d
-
Filesize
250KB
MD5fdcc1962ece6a1ec22f3b956d98c9360
SHA165a62a4e4d0f79bc0fd07bc3f4a460a1e250a6a7
SHA256c12f9de43bc0d925a419fa6d495b519fae2226c79f59412aba2b5a5f68d2e63d
SHA5128d18caf9f746ff75082f7f3384fb6efe4f4189d19bede02ebbe4227978a8d1d635f16dcde4d669df35dcb13ab311dfccf69c7d759a91a5bb7e3df2b37658a9c3
-
Filesize
1.3MB
MD5f122687143c2367ac8996996426d4e6d
SHA1865ac6d18fc8f9ee2db7ad55dad61e0f7300d492
SHA256c60e39d72ff799c92f69bd99cea86e0c913d28cab7729b28a69b8c292cbd01d7
SHA512bfc7a2634565d1c579e2ead1d6b1cfe24a348de371a1e61c6c92659a3e90990b0a3613db115147b89206479c8185e719da866374bebf214011458aec521ad7ba
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
256KB
MD58213150807a84c21f6c1659ce4627018
SHA11867de22a8999763c9c1ac7b68e6d8358cce360f
SHA256cc8f5e8304848bdae1502491220f3de6de01d4d1e347ef49d288719a5ec68922
SHA512435d0f996dfe3682fe6846761fdd38e5d7fb39ebf7ad23362dc5a4eed303254c7062c6b33c353fcd8cfbbd786a629471f2480cbf01abe52195f0d15c2b81d490
-
Filesize
961KB
MD503a781bb33a21a742be31deb053221f3
SHA13951c17d7cadfc4450c40b05adeeb9df8d4fb578
SHA256e95fc3e7ed9ec61ba7214cc3fe5d869e2ee22abbeac3052501813bb2b6dde210
SHA512010a599491a8819be6bd6e8ba3f2198d8f8d668b6f18edda4408a890a2769e251b3515d510926a1479cc1fa011b15eba660d97deccd6e1fb4f2d277a5d062d45
-
Filesize
418B
MD5db76c882184e8d2bac56865c8e88f8fd
SHA1fc6324751da75b665f82a3ad0dcc36bf4b91dfac
SHA256e3db831cdb021d6221be26a36800844e9af13811bac9e4961ac21671dff9207a
SHA512da3ca7a3429bb9250cc8b6e33f25b5335a5383d440b16940e4b6e6aca82f2b673d8a01419606746a8171106f31c37bfcdb5c8e33e57fce44c8edb475779aea92
-
Filesize
61B
MD5398a9ce9f398761d4fe45928111a9e18
SHA1caa84e9626433fec567089a17f9bcca9f8380e62
SHA256e376f2a9dda89354311b1064ea4559e720739d526ef7da0518ebfd413cd19fc1
SHA51245255ffea86db71fcfcde1325b54d604a19276b462c8cca92cf5233a630510484a0ecb4d3e9f66733e2127c30c869c23171249cfac3bb39ff4e467830cd4b26b