Analysis
-
max time kernel
151s -
max time network
185s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
28-01-2022 14:20
Static task
static1
Behavioral task
behavioral1
Sample
ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.exe
Resource
win7-en-20211208
General
-
Target
ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.exe
-
Size
6.5MB
-
MD5
c9de51cab6447bd557eaba11ea8f413f
-
SHA1
e95add090f42e16e3702edff5293ae4db347f689
-
SHA256
ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc
-
SHA512
75aae23ebb9b49096e94236e200d69e95426caa3290f34b0175cd3df398989bea7fec8ce7abb4b6c9333f5732a80ebaf1b974b3caa8d88b8763c4fc01bf39fbe
Malware Config
Signatures
-
Executes dropped EXE 12 IoCs
pid Process 576 set.exe 1548 setting.exe 1964 rfusclient.exe 1492 rutserv.exe 2008 rfusclient.exe 568 rutserv.exe 1904 rfusclient.exe 896 rutserv.exe 1540 rutserv.exe 1944 rfusclient.exe 1912 rfusclient.exe 1524 rfusclient.exe -
Stops running service(s) 3 TTPs
-
Loads dropped DLL 34 IoCs
pid Process 1588 cmd.exe 576 set.exe 964 MsiExec.exe 1964 rfusclient.exe 1964 rfusclient.exe 1964 rfusclient.exe 1964 rfusclient.exe 1964 rfusclient.exe 1964 rfusclient.exe 1964 rfusclient.exe 1492 rutserv.exe 2008 rfusclient.exe 2008 rfusclient.exe 2008 rfusclient.exe 2008 rfusclient.exe 2008 rfusclient.exe 2008 rfusclient.exe 568 rutserv.exe 1904 rfusclient.exe 1904 rfusclient.exe 1904 rfusclient.exe 1904 rfusclient.exe 1904 rfusclient.exe 1904 rfusclient.exe 896 rutserv.exe 1540 rutserv.exe 1944 rfusclient.exe 1944 rfusclient.exe 1912 rfusclient.exe 1912 rfusclient.exe 1540 rutserv.exe 1912 rfusclient.exe 1524 rfusclient.exe 1524 rfusclient.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File created C:\Windows\SysWOW64\sysfiles\dsfvorbisencoder.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\gdiplus.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\msvcr90.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\rasadhlp.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\vp8encoder.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\oledlg.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\ripcserver.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\rwln.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\dsfvorbisdecoder.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\microsoft.vc90.crt.manifest msiexec.exe File created C:\Windows\SysWOW64\sysfiles\msvcp90.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\vp8decoder.dll msiexec.exe File created C:\Windows\SysWOW64\RWLN.dll rutserv.exe File opened for modification C:\Windows\SysWOW64\RWLN.dll rutserv.exe File created C:\Windows\SysWOW64\sysfiles\msimg32.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\rfusclient.exe msiexec.exe File created C:\Windows\SysWOW64\sysfiles\rutserv.exe msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI8085.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\f767e48.msi msiexec.exe File created C:\Windows\Installer\{AB7AA605-500F-4153-8207-FB5563419112}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{AB7AA605-500F-4153-8207-FB5563419112}\ARPPRODUCTICON.exe msiexec.exe File created C:\Windows\Installer\f767e44.msi msiexec.exe File opened for modification C:\Windows\Installer\f767e44.msi msiexec.exe File created C:\Windows\Installer\f767e46.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI893D.tmp msiexec.exe File opened for modification C:\Windows\Installer\f767e46.ipi msiexec.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 2008 tasklist.exe 1508 tasklist.exe 1216 tasklist.exe 1704 tasklist.exe -
Kills process with taskkill 4 IoCs
pid Process 1912 taskkill.exe 1900 taskkill.exe 1240 taskkill.exe 880 taskkill.exe -
Modifies data under HKEY_USERS 12 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" rfusclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" rfusclient.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rfusclient.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\SourceList\Media\1 = "DISK1;1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\PackageCode = "558594499A0F7BE41A10BED2C55AA173" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17\506AA7BAF00535142870BF5536141921 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\SourceList\PackageName = "rms5.2.1.msi" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\506AA7BAF00535142870BF5536141921\Remote_Office_Manager msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\Language = "1049" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\ProductIcon = "C:\\Windows\\Installer\\{AB7AA605-500F-4153-8207-FB5563419112}\\ARPPRODUCTICON.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\506AA7BAF00535142870BF5536141921 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\Version = "97648640" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\ProductName = "Microsoft Visual C++ 2008 Redistributable - x86 10.0.743894.2047" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\506AA7BAF00535142870BF5536141921\SourceList msiexec.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1580 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 528 msiexec.exe 528 msiexec.exe 1492 rutserv.exe 1492 rutserv.exe 568 rutserv.exe 568 rutserv.exe 896 rutserv.exe 896 rutserv.exe 1540 rutserv.exe 1540 rutserv.exe 1540 rutserv.exe 1540 rutserv.exe 1944 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1524 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2008 tasklist.exe Token: SeDebugPrivilege 1912 taskkill.exe Token: SeDebugPrivilege 1508 tasklist.exe Token: SeDebugPrivilege 1216 tasklist.exe Token: SeDebugPrivilege 1240 taskkill.exe Token: SeDebugPrivilege 1704 tasklist.exe Token: SeShutdownPrivilege 1072 msiexec.exe Token: SeIncreaseQuotaPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 528 msiexec.exe Token: SeTakeOwnershipPrivilege 528 msiexec.exe Token: SeSecurityPrivilege 528 msiexec.exe Token: SeCreateTokenPrivilege 1072 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1072 msiexec.exe Token: SeLockMemoryPrivilege 1072 msiexec.exe Token: SeIncreaseQuotaPrivilege 1072 msiexec.exe Token: SeMachineAccountPrivilege 1072 msiexec.exe Token: SeTcbPrivilege 1072 msiexec.exe Token: SeSecurityPrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeLoadDriverPrivilege 1072 msiexec.exe Token: SeSystemProfilePrivilege 1072 msiexec.exe Token: SeSystemtimePrivilege 1072 msiexec.exe Token: SeProfSingleProcessPrivilege 1072 msiexec.exe Token: SeIncBasePriorityPrivilege 1072 msiexec.exe Token: SeCreatePagefilePrivilege 1072 msiexec.exe Token: SeCreatePermanentPrivilege 1072 msiexec.exe Token: SeBackupPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeShutdownPrivilege 1072 msiexec.exe Token: SeDebugPrivilege 1072 msiexec.exe Token: SeAuditPrivilege 1072 msiexec.exe Token: SeSystemEnvironmentPrivilege 1072 msiexec.exe Token: SeChangeNotifyPrivilege 1072 msiexec.exe Token: SeRemoteShutdownPrivilege 1072 msiexec.exe Token: SeUndockPrivilege 1072 msiexec.exe Token: SeSyncAgentPrivilege 1072 msiexec.exe Token: SeEnableDelegationPrivilege 1072 msiexec.exe Token: SeManageVolumePrivilege 1072 msiexec.exe Token: SeImpersonatePrivilege 1072 msiexec.exe Token: SeCreateGlobalPrivilege 1072 msiexec.exe Token: SeShutdownPrivilege 1320 msiexec.exe Token: SeIncreaseQuotaPrivilege 1320 msiexec.exe Token: SeCreateTokenPrivilege 1320 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1320 msiexec.exe Token: SeLockMemoryPrivilege 1320 msiexec.exe Token: SeIncreaseQuotaPrivilege 1320 msiexec.exe Token: SeMachineAccountPrivilege 1320 msiexec.exe Token: SeTcbPrivilege 1320 msiexec.exe Token: SeSecurityPrivilege 1320 msiexec.exe Token: SeTakeOwnershipPrivilege 1320 msiexec.exe Token: SeLoadDriverPrivilege 1320 msiexec.exe Token: SeSystemProfilePrivilege 1320 msiexec.exe Token: SeSystemtimePrivilege 1320 msiexec.exe Token: SeProfSingleProcessPrivilege 1320 msiexec.exe Token: SeIncBasePriorityPrivilege 1320 msiexec.exe Token: SeCreatePagefilePrivilege 1320 msiexec.exe Token: SeCreatePermanentPrivilege 1320 msiexec.exe Token: SeBackupPrivilege 1320 msiexec.exe Token: SeRestorePrivilege 1320 msiexec.exe Token: SeShutdownPrivilege 1320 msiexec.exe Token: SeDebugPrivilege 1320 msiexec.exe Token: SeAuditPrivilege 1320 msiexec.exe Token: SeSystemEnvironmentPrivilege 1320 msiexec.exe Token: SeChangeNotifyPrivilege 1320 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 944 wrote to memory of 1588 944 ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.exe 27 PID 944 wrote to memory of 1588 944 ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.exe 27 PID 944 wrote to memory of 1588 944 ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.exe 27 PID 944 wrote to memory of 1588 944 ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.exe 27 PID 1588 wrote to memory of 576 1588 cmd.exe 29 PID 1588 wrote to memory of 576 1588 cmd.exe 29 PID 1588 wrote to memory of 576 1588 cmd.exe 29 PID 1588 wrote to memory of 576 1588 cmd.exe 29 PID 1588 wrote to memory of 576 1588 cmd.exe 29 PID 1588 wrote to memory of 576 1588 cmd.exe 29 PID 1588 wrote to memory of 576 1588 cmd.exe 29 PID 576 wrote to memory of 1548 576 set.exe 30 PID 576 wrote to memory of 1548 576 set.exe 30 PID 576 wrote to memory of 1548 576 set.exe 30 PID 576 wrote to memory of 1548 576 set.exe 30 PID 576 wrote to memory of 1548 576 set.exe 30 PID 576 wrote to memory of 1548 576 set.exe 30 PID 576 wrote to memory of 1548 576 set.exe 30 PID 1548 wrote to memory of 1132 1548 setting.exe 31 PID 1548 wrote to memory of 1132 1548 setting.exe 31 PID 1548 wrote to memory of 1132 1548 setting.exe 31 PID 1548 wrote to memory of 1132 1548 setting.exe 31 PID 1548 wrote to memory of 1132 1548 setting.exe 31 PID 1548 wrote to memory of 1132 1548 setting.exe 31 PID 1548 wrote to memory of 1132 1548 setting.exe 31 PID 1132 wrote to memory of 432 1132 cmd.exe 33 PID 1132 wrote to memory of 432 1132 cmd.exe 33 PID 1132 wrote to memory of 432 1132 cmd.exe 33 PID 1132 wrote to memory of 432 1132 cmd.exe 33 PID 1132 wrote to memory of 432 1132 cmd.exe 33 PID 1132 wrote to memory of 432 1132 cmd.exe 33 PID 1132 wrote to memory of 432 1132 cmd.exe 33 PID 1132 wrote to memory of 1976 1132 cmd.exe 34 PID 1132 wrote to memory of 1976 1132 cmd.exe 34 PID 1132 wrote to memory of 1976 1132 cmd.exe 34 PID 1132 wrote to memory of 1976 1132 cmd.exe 34 PID 1132 wrote to memory of 1976 1132 cmd.exe 34 PID 1132 wrote to memory of 1976 1132 cmd.exe 34 PID 1132 wrote to memory of 1976 1132 cmd.exe 34 PID 1132 wrote to memory of 1972 1132 cmd.exe 35 PID 1132 wrote to memory of 1972 1132 cmd.exe 35 PID 1132 wrote to memory of 1972 1132 cmd.exe 35 PID 1132 wrote to memory of 1972 1132 cmd.exe 35 PID 1132 wrote to memory of 1972 1132 cmd.exe 35 PID 1132 wrote to memory of 1972 1132 cmd.exe 35 PID 1132 wrote to memory of 1972 1132 cmd.exe 35 PID 1132 wrote to memory of 1968 1132 cmd.exe 36 PID 1132 wrote to memory of 1968 1132 cmd.exe 36 PID 1132 wrote to memory of 1968 1132 cmd.exe 36 PID 1132 wrote to memory of 1968 1132 cmd.exe 36 PID 1132 wrote to memory of 1968 1132 cmd.exe 36 PID 1132 wrote to memory of 1968 1132 cmd.exe 36 PID 1132 wrote to memory of 1968 1132 cmd.exe 36 PID 1132 wrote to memory of 1960 1132 cmd.exe 37 PID 1132 wrote to memory of 1960 1132 cmd.exe 37 PID 1132 wrote to memory of 1960 1132 cmd.exe 37 PID 1132 wrote to memory of 1960 1132 cmd.exe 37 PID 1132 wrote to memory of 1960 1132 cmd.exe 37 PID 1132 wrote to memory of 1960 1132 cmd.exe 37 PID 1132 wrote to memory of 1960 1132 cmd.exe 37 PID 1132 wrote to memory of 1356 1132 cmd.exe 38 PID 1132 wrote to memory of 1356 1132 cmd.exe 38 PID 1132 wrote to memory of 1356 1132 cmd.exe 38 PID 1132 wrote to memory of 1356 1132 cmd.exe 38 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 1976 attrib.exe 1972 attrib.exe 1968 attrib.exe 1960 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.exe"C:\Users\Admin\AppData\Local\Temp\ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\123.cmd" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\set.exeset.exe -p1234567890__3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Temp\setting.exe"C:\Users\Admin\AppData\Local\Temp\setting.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\install.cmd" "5⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\chcp.comchcp 12516⤵PID:432
-
-
C:\Windows\SysWOW64\attrib.exeattrib -S -H -r "C:\Windows\system32\sysfiles"6⤵
- Views/modifies file attributes
PID:1976
-
-
C:\Windows\SysWOW64\attrib.exeattrib -S -H -r "C:\Windows\syswow64\sysfiles"6⤵
- Views/modifies file attributes
PID:1972
-
-
C:\Windows\SysWOW64\attrib.exeattrib -S -H -r "C:\Program Files (x86)\Remote Manipulator System - Server"6⤵
- Views/modifies file attributes
PID:1968
-
-
C:\Windows\SysWOW64\attrib.exeattrib -S -H -r "C:\Program Files (x86)\Remote Manipulator System - Server"6⤵
- Views/modifies file attributes
PID:1960
-
-
C:\Windows\SysWOW64\net.exenet stop rmanservice6⤵PID:1356
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop rmanservice7⤵PID:1492
-
-
-
C:\Windows\SysWOW64\sc.exesc delete "rmanservice"6⤵PID:1552
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\find.exefind "rfusclient.exe"6⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\SysWOW64\find.exefind "rfusclient.exe *32"6⤵PID:1560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe *326⤵
- Kills process with taskkill
PID:1900
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\SysWOW64\find.exefind "rutserv.exe"6⤵PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\find.exefind "rutserv.exe *32"6⤵PID:1712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe *326⤵
- Kills process with taskkill
PID:880
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {A5DB67DC-DB0E-4491-B9F7-F258A02EE03C} /qn REBOOT=ReallySuppress6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {5B1EC627-A9CA-4BE8-966E-5FCB90ECD770} /qn REBOOT=ReallySuppress6⤵PID:1692
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {54D1AB84-6B0B-445D-B7AB-E2B2FEEC3A4F} /qn REBOOT=ReallySuppress6⤵PID:1996
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {FE83B905-4554-4DFF-97F4-9292178CB171} /qn REBOOT=ReallySuppress6⤵PID:1488
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {AB7AA605-500F-4153-8207-FB5563419112} /qn REBOOT=ReallySuppress6⤵PID:1000
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{11A90858-40BB-4858-A2DA-CA6495B5E907}" /f6⤵PID:1756
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\85809A11BB0485842AADAC46595B9E70\InstallProperties" /f6⤵PID:1480
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Installer\Products\85809A11BB0485842AADAC465 95B9E70" /f6⤵PID:568
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f6⤵PID:1724
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AB7AA605-500F-4153-8207-FB5563419112}" /f6⤵PID:1484
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Installer\Products\506AA7BAF00535142870BF5536141921" /f6⤵PID:1560
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EDC4423414699340B5D245426472701" /f6⤵PID:816
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E45BAE6295648E74689FC47BF4E730EB" /f6⤵PID:552
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E5052F47A02BDEA469F8EAB572D83BA8" /f6⤵PID:380
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\System\CurrentControlSet\Services\RManService" /f6⤵PID:1136
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 -w 500 google.com.ua6⤵
- Runs ping.exe
PID:1580
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /I "rms5.2.1.msi" /qn6⤵PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "5⤵PID:516
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B603BA5451C785DBBB24A591E95F38572⤵
- Loads dropped DLL
PID:964
-
-
C:\Windows\SysWOW64\sysfiles\rfusclient.exe"C:\Windows\SysWOW64\sysfiles\rfusclient.exe" /server /silentinstall2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:1964 -
C:\Windows\SysWOW64\sysfiles\rutserv.exe"C:\Windows\SysWOW64\sysfiles\rutserv.exe" /silentinstall3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1492
-
-
-
C:\Windows\SysWOW64\sysfiles\rfusclient.exe"C:\Windows\SysWOW64\sysfiles\rfusclient.exe" /server /firewall2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:2008 -
C:\Windows\SysWOW64\sysfiles\rutserv.exe"C:\Windows\SysWOW64\sysfiles\rutserv.exe" /firewall3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:568
-
-
-
C:\Windows\SysWOW64\sysfiles\rfusclient.exe"C:\Windows\SysWOW64\sysfiles\rfusclient.exe" /server /start2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:1904 -
C:\Windows\SysWOW64\sysfiles\rutserv.exe"C:\Windows\SysWOW64\sysfiles\rutserv.exe" /start3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:896
-
-
-
C:\Windows\SysWOW64\sysfiles\rutserv.exeC:\Windows\SysWOW64\sysfiles\rutserv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1540 -
C:\Windows\SysWOW64\sysfiles\rfusclient.exeC:\Windows\SysWOW64\sysfiles\rfusclient.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1944 -
C:\Windows\SysWOW64\sysfiles\rfusclient.exeC:\Windows\SysWOW64\sysfiles\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: SetClipboardViewer
PID:1524
-
-
-
C:\Windows\SysWOW64\sysfiles\rfusclient.exeC:\Windows\SysWOW64\sysfiles\rfusclient.exe /tray2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1912
-