Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
09-01-2024 22:15
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231129-en
General
-
Target
tmp.exe
-
Size
8.3MB
-
MD5
73f351beae5c881fafe36f42cde9a47c
-
SHA1
dc1425cfd5569bd59f5d56432df875b59da9300b
-
SHA256
a028816d9741540c6184091b4ae3c4e42b104f90fe3b17a55d0e4aa4c4c43824
-
SHA512
f484b1260e73b3717603cfcfd62e820502480d8be57a7570e6c38612c9ea86b9335c6a42742fbdb369a37fcd5ec4c2b06f426a075582c39639128ad7be92da66
-
SSDEEP
196608:PdQ5Lq4eAGPJgBDpKLtW0tzHlYd3cvF8m9k/RRZpAp2FG0c+imhtO:P2VqyC8mQ0vxN79kpR40cUO
Malware Config
Signatures
-
Executes dropped EXE 8 IoCs
Processes:
installer.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid Process 3060 installer.exe 904 rutserv.exe 2904 rutserv.exe 1404 rutserv.exe 1504 rutserv.exe 1068 rfusclient.exe 924 rfusclient.exe 1764 rfusclient.exe -
Loads dropped DLL 4 IoCs
Processes:
tmp.exeMsiExec.exerutserv.exepid Process 880 tmp.exe 2768 MsiExec.exe 1504 rutserv.exe 1504 rutserv.exe -
Blocklisted process makes network request 5 IoCs
Processes:
msiexec.exeflow pid Process 3 2680 msiexec.exe 6 2680 msiexec.exe 8 2680 msiexec.exe 10 2680 msiexec.exe 12 2680 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Program Files directory 53 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\progress.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.lng msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\uninstall.cmd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\RWLN.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\uninstall.cmd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms_s.lng msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\setupdrv.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\vp8encoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rmsui.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrvui_rms.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\RIPCServer.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\SampleClient.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\ntprint.inf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\webmvorbisdecoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms.lng msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms_s.lng msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrv_rms.hlp msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\setupdrv.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\srvinst_x64.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rmspm.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrvui_rms.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\stdnames_vpd.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rmsui2.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rmsui.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\EULA.rtf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.hlp msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms.ini msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\progress.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Russian.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\VPDAgent.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\webmvorbisencoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\install.cmd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\English.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\ntprint.inf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\VPDAgent_x64.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\stdnames_vpd.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\srvinst.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrv_rms.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\install.cmd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\vp8decoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\webmmux.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rmspm.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.ini msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rmsui2.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe msiexec.exe -
Drops file in Windows directory 18 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Windows\Installer\f76193b.msi msiexec.exe File opened for modification C:\Windows\Installer\f76193b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI73F1.tmp msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI72F7.tmp msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Installer\f76193e.ipi msiexec.exe File created C:\Windows\Installer\f76193e.ipi msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\f761940.msi msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Modifies registry class 24 IoCs
Processes:
msiexec.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\Language = "1049" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17\36341E9D66DFD914D99C6C421757C5F9 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\PackageName = "rms.host6.3ru_mod.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Media\1 = "DISK1;1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\36341E9D66DFD914D99C6C421757C5F9\RMS msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\PackageCode = "EE22CCA5812A64F4CB23B29D2A4A798E" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\36341E9D66DFD914D99C6C421757C5F9 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\Version = "115998720" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\ProductName = "Remote Manipulator System - Host" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\ProductIcon = "C:\\Windows\\Installer\\{D9E14363-FD66-419D-9DC9-C62471755C9F}\\ARPPRODUCTICON.exe" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
installer.exemsiexec.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exepid Process 3060 installer.exe 3060 installer.exe 3060 installer.exe 3060 installer.exe 3060 installer.exe 3060 installer.exe 2680 msiexec.exe 2680 msiexec.exe 904 rutserv.exe 904 rutserv.exe 904 rutserv.exe 904 rutserv.exe 2904 rutserv.exe 2904 rutserv.exe 1404 rutserv.exe 1404 rutserv.exe 1504 rutserv.exe 1504 rutserv.exe 1504 rutserv.exe 1504 rutserv.exe 924 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid Process 1764 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 2608 msiexec.exe Token: SeIncreaseQuotaPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeSecurityPrivilege 2680 msiexec.exe Token: SeCreateTokenPrivilege 2608 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2608 msiexec.exe Token: SeLockMemoryPrivilege 2608 msiexec.exe Token: SeIncreaseQuotaPrivilege 2608 msiexec.exe Token: SeMachineAccountPrivilege 2608 msiexec.exe Token: SeTcbPrivilege 2608 msiexec.exe Token: SeSecurityPrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeLoadDriverPrivilege 2608 msiexec.exe Token: SeSystemProfilePrivilege 2608 msiexec.exe Token: SeSystemtimePrivilege 2608 msiexec.exe Token: SeProfSingleProcessPrivilege 2608 msiexec.exe Token: SeIncBasePriorityPrivilege 2608 msiexec.exe Token: SeCreatePagefilePrivilege 2608 msiexec.exe Token: SeCreatePermanentPrivilege 2608 msiexec.exe Token: SeBackupPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeShutdownPrivilege 2608 msiexec.exe Token: SeDebugPrivilege 2608 msiexec.exe Token: SeAuditPrivilege 2608 msiexec.exe Token: SeSystemEnvironmentPrivilege 2608 msiexec.exe Token: SeChangeNotifyPrivilege 2608 msiexec.exe Token: SeRemoteShutdownPrivilege 2608 msiexec.exe Token: SeUndockPrivilege 2608 msiexec.exe Token: SeSyncAgentPrivilege 2608 msiexec.exe Token: SeEnableDelegationPrivilege 2608 msiexec.exe Token: SeManageVolumePrivilege 2608 msiexec.exe Token: SeImpersonatePrivilege 2608 msiexec.exe Token: SeCreateGlobalPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe Token: SeRestorePrivilege 2680 msiexec.exe Token: SeTakeOwnershipPrivilege 2680 msiexec.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
installer.exerutserv.exerutserv.exerutserv.exerutserv.exepid Process 3060 installer.exe 904 rutserv.exe 2904 rutserv.exe 1404 rutserv.exe 1504 rutserv.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
tmp.exeinstaller.exemsiexec.exerutserv.exerfusclient.exedescription pid Process procid_target PID 880 wrote to memory of 3060 880 tmp.exe 28 PID 880 wrote to memory of 3060 880 tmp.exe 28 PID 880 wrote to memory of 3060 880 tmp.exe 28 PID 880 wrote to memory of 3060 880 tmp.exe 28 PID 880 wrote to memory of 3060 880 tmp.exe 28 PID 880 wrote to memory of 3060 880 tmp.exe 28 PID 880 wrote to memory of 3060 880 tmp.exe 28 PID 3060 wrote to memory of 2608 3060 installer.exe 29 PID 3060 wrote to memory of 2608 3060 installer.exe 29 PID 3060 wrote to memory of 2608 3060 installer.exe 29 PID 3060 wrote to memory of 2608 3060 installer.exe 29 PID 3060 wrote to memory of 2608 3060 installer.exe 29 PID 3060 wrote to memory of 2608 3060 installer.exe 29 PID 3060 wrote to memory of 2608 3060 installer.exe 29 PID 2680 wrote to memory of 2768 2680 msiexec.exe 31 PID 2680 wrote to memory of 2768 2680 msiexec.exe 31 PID 2680 wrote to memory of 2768 2680 msiexec.exe 31 PID 2680 wrote to memory of 2768 2680 msiexec.exe 31 PID 2680 wrote to memory of 2768 2680 msiexec.exe 31 PID 2680 wrote to memory of 2768 2680 msiexec.exe 31 PID 2680 wrote to memory of 2768 2680 msiexec.exe 31 PID 2680 wrote to memory of 904 2680 msiexec.exe 32 PID 2680 wrote to memory of 904 2680 msiexec.exe 32 PID 2680 wrote to memory of 904 2680 msiexec.exe 32 PID 2680 wrote to memory of 904 2680 msiexec.exe 32 PID 2680 wrote to memory of 2904 2680 msiexec.exe 33 PID 2680 wrote to memory of 2904 2680 msiexec.exe 33 PID 2680 wrote to memory of 2904 2680 msiexec.exe 33 PID 2680 wrote to memory of 2904 2680 msiexec.exe 33 PID 2680 wrote to memory of 1404 2680 msiexec.exe 39 PID 2680 wrote to memory of 1404 2680 msiexec.exe 39 PID 2680 wrote to memory of 1404 2680 msiexec.exe 39 PID 2680 wrote to memory of 1404 2680 msiexec.exe 39 PID 3060 wrote to memory of 2220 3060 installer.exe 34 PID 3060 wrote to memory of 2220 3060 installer.exe 34 PID 3060 wrote to memory of 2220 3060 installer.exe 34 PID 3060 wrote to memory of 2220 3060 installer.exe 34 PID 1504 wrote to memory of 924 1504 rutserv.exe 38 PID 1504 wrote to memory of 924 1504 rutserv.exe 38 PID 1504 wrote to memory of 924 1504 rutserv.exe 38 PID 1504 wrote to memory of 924 1504 rutserv.exe 38 PID 1504 wrote to memory of 1068 1504 rutserv.exe 37 PID 1504 wrote to memory of 1068 1504 rutserv.exe 37 PID 1504 wrote to memory of 1068 1504 rutserv.exe 37 PID 1504 wrote to memory of 1068 1504 rutserv.exe 37 PID 924 wrote to memory of 1764 924 rfusclient.exe 40 PID 924 wrote to memory of 1764 924 rfusclient.exe 40 PID 924 wrote to memory of 1764 924 rfusclient.exe 40 PID 924 wrote to memory of 1764 924 rfusclient.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\installer.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\installer.exe" /rsetup2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\rms.host6.3ru_mod.msi" /qn3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\killself.bat3⤵PID:2220
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCA86E5281F1C6155142B6FC32A3C2DF2⤵
- Loads dropped DLL
PID:2768
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /silentinstall2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:904
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /firewall2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2904
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /start2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1404
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:1068
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD576006c95cd06b900e91e42b517d92a3e
SHA12cfb6e32e662e609b827e9e13e64f9d4883f1210
SHA2565e5c1780423181ba64db73c27b5e04ef8ce13f9451dc502629234ce503118bc2
SHA512a64ecd86fdaf6ec3462324c466b6c23d4074db119a397afb34dd9f031301cdd776a6db17b143186c20300c2a39bb1a893fe579384ac890fc3279dd609aea5d7b
-
Filesize
43KB
MD5bc25377ade68750b834c81fa71c233b8
SHA184dbb465dd2125f47668e2508e18af9bd6db2fd8
SHA2569a48a7ea7ba2c2f33280d1e1722ebbc59bf81bc6c5a1f97edca53ea641ffd8e3
SHA512205ab195339d7108adbe6dfabd48e4e21c5956ded587d7213a44618f0d34a43f7b8abaa7765b9d31695efacfc44beeb69fbaa3cb27c141b6a653713fdf5ebce5
-
Filesize
144KB
MD52ddfa39f5c2fd3f00681ef2970617e4b
SHA18152aa18afbacf398b92168995ec8696d3fe3659
SHA256f938bdc741ef1d2738b532aef001a160e3a3627ed8a27158b7017ee49fc65791
SHA512f89f0f02cda650c138e4ebaef198f0762dfd571ef7d46a6b3710cd93d76bc52a79055c55afca46128a9a84a795a5cb946ca93c492e07cfb503c9b27d96211e20
-
Filesize
294KB
MD54e585d2f96c3689e778a7e6a8b787a69
SHA160b8910e1d66c0f81d57016e9aaa586d3cfea474
SHA25655506d90684241c54611f2a3ceaec6ce33e9c2b5b0361da10e9b4f3b05bde148
SHA512b2f6e5f75050eed389b4466b041d625c279dc666a69da929673773970798886a4b07472bf25e1d370029cf17ea61aa645bc4536be4d852ef5cb2f312151c12d0
-
Filesize
48KB
MD5e44e34bc285b709f08f967325d9c8be1
SHA1e73f05c6a980ec9d006930c5343955f89579b409
SHA2561d99a7b5f7b3daa61fa773972b1e335aa09b92411484f6ddc99d2b2894455a5b
SHA512576b292b6e9cf022822443e050994462a6cbd9a3c60063bae9f54c78a84e75e17bb5eddf7e259a22a9d93f757cb6536c503762e2a30e75091e40c2756cde8727
-
Filesize
67KB
MD5f8c46c42b1332d836acb78e6759b1242
SHA18c560a093b27446bd17c4c010257cc5b11306db5
SHA2565abebf8447cd67c6a491ce72882a17257ee9f7584c6a3c748c2cc0e0941da255
SHA512a14f71efa325e82ca8e0cbea69c3f93ecc1ab9c7f589d719f7e9d16c053e76d277736d36da663a7636a7a828a26ed55367d7fac4bdeb04d7a8a0b6388921b1b3
-
Filesize
55KB
MD5226ebcbabd6774d32459d23807c0c217
SHA163ebe8558055cc46f33b40df2d9435b4df34470b
SHA256853889f603ddf4c9a99cb33c1c55444141e1382edbf5c3ad2ace64611639af20
SHA51291ef19b708b51b0f8af3a537997eb53fb00bde35ca39b965d5c458854c7385af5e6eeb68cb8250c14b1339b5b280a83937cbaa686fd6c5c67c820a487928cffc
-
Filesize
183KB
MD563d70fa67033cdf26ab5ea5444e18aab
SHA10ed4d0d3e6e30cc25f91329580199151311646a9
SHA256acfe2e3bc451dd47f1590f913170e679ce85aa30b83fbbccf23518537e747ccb
SHA512c0b8df4eabc0b7d6a3e0ff18256e85ab988ccc2cc5c2505449991ce37dabea25070e0698152bf4c1838034fc3cf50b15f1311c731280437f9dd9939d3d00d262
-
Filesize
18KB
MD51cfad599f9bb92ea40e6eef8e43f3273
SHA1016c94295152b4c561db2fc9caaebaefb01d6153
SHA256d4e7ea702d98f25019ef52e5b65027519d0b391dd14c7d3dfbf22cb222d62013
SHA512ed9f189c26613892e0a3170c31e0bd25d5772d8c81114e71ce8792ab4baa4399d0b10fe5015b41217b4d3fefd33ee5b10b029618c169c88de4a800b3a33d169b
-
Filesize
397KB
MD5b3221a33e9a002c580a4c4c46ed3282b
SHA176b0a6a27bd76d84d6acb15009cd8c8fcc1efe5f
SHA2569485e33602a35573471004d7699f8cd7c66b04d07e3269448135756cd0647860
SHA5127eea1956d808b845fb8fb7cd07ce244fef81b3128bcd32b1f1474eb321ffef2928cffc2c8baf8ffa9d619ebc64d122adff8baec17773a0f5b7eda26dabdce7c4
-
Filesize
315KB
MD5d9c7833efd4ea7771d7a20144bf44070
SHA1b705aca763f373096e2343c1656b48789ae6e011
SHA256a479d06acae2c93a6192e9b12ddb5a39f15799e95a71c959d622ff65ce0cd7ae
SHA51276066f5d8d0f8c4033b4bf6a57d96e19908d2d24bf5862ad30a1597125b731eb0c44e3c650ff0a6b56de6f35c8e827e41e6adc8543766817e70b4827601e5135
-
Filesize
187KB
MD57706469b085e41255aa3f42fc8dcf1cf
SHA1b47b9677bee8da2e4cd14d23b71daa5e5c103b27
SHA2561c2afc92a62e1ab01051295576da4b8f7e9047cdc5f28be0ade9fd120adf1647
SHA512923bdd0c73a8434366bbf9808781659ed38473b322d8685974cff4f3b99334063f6ebbb40fa68197aa2d34e4e0c29494a0f7e633a96c621a0cb1cc384debf695
-
Filesize
156KB
MD531e391da64c7545223b79f976b71d991
SHA1a2814211b3d429ef59ff686f75729179d254c423
SHA2565befa94d7154ff1a4f601bb51e89aba5a1cf953711a55d44b238525be4bcf6e9
SHA51283bc61148e12814483167422312c71a18e8031aa632046a2443dbdea2d4099eb4081db62d2f3243f056e559fa96031a10f636bfe08c98987d47cb1f7f864855d
-
Filesize
53KB
MD5f74feafe10298e532ed6b42c0c8af6ca
SHA1b1e4c629dc4f257501721ef1018b435425833df8
SHA256896c7d2a22cc232f59e9bfbed15d82748b899916b0b396c9c9910b2e9d662986
SHA512a755c7b3be43b7031c8d816bf34785076f58b5eb645f2903e005978cfb44d807ef900705e3f7b65444b4d30251b43bb5ab3b3320f48148fe54d1ab5890d3ce45
-
Filesize
168KB
MD59c10b3776e5f1a5109cf1f3ccb9c5d04
SHA1c1d1e66d013c9e943766ad4b5fadbdb1cfcb5f32
SHA256ea3402ce870b260825e5d467e4dcf113fae94cc757cc4f729d4e76028059b1c2
SHA512ed0ad8d90d5226e669bf8b726ddb552e79c09d5db8dfe0f4c7c0f6dc93ab6558c9c5441c7398f03ccd6d23a79702ad65114b133db1c318d19364ad771c237b72
-
Filesize
189KB
MD50100396d7507a93a85549988294c02c1
SHA14d733018bb9f805ba22ea668d23d537c9a47ef3c
SHA2562595f610915385b55a8336d556f5f8a6fc21638e4ec4fed5aaf314c5ca91387c
SHA5124ca3b35c754facfd8f8bb4625239e1dc4b8c1720e114790a4495dc4c0fb989435154168ad439f83a2b86082a7be0e990194335667d70076d93598c4f703b636b
-
Filesize
19KB
MD5d45082cca204d18a187004832c85462e
SHA1f90f1186afc1e43dfe98aa096f721191d3e784b2
SHA25697aaca5c6b39781525e2e69bcae75fdc1537aa5184e6c4abc72d9e9f23c61be9
SHA5128f39d4187ae7a711cd2fb1f3e0c47e28451917fffe496ba5cfc2ad792fe6ae8050018c6ff460aeb8a995934a8e170750ef035236431bc191e5e22c2c8b269e3f
-
Filesize
186KB
MD5b2ab22e48d0f4e5c2cac499a9fbb0634
SHA11d1c47a6b058991e1dc7409cda74b6845a0fea5e
SHA25641f074d3ca9404163a8fa441a505d27e1afdc290bc0130ad4b8f74d5086e4cdf
SHA512aed62735924683d494371f09178d26a593118393720885104216237ab179468c299a23ba747dd684272a4a827dd76bedbb7fd0a320de87dc35ff0ce3c4d03b92
-
Filesize
347KB
MD558f7679297e929b7910d553c7b5289a1
SHA1cfb7dca2b498198445252310bb38818a0d664b35
SHA2566f2297de26cfe5ff2bbdc921ba31fb6d896ff351074a7fd66ab5a3f414779263
SHA512c8cd8de1eb60a4de9ccad82f411fea769e4149b34ee727f96727adca97c82bd8d4b4b21cc84fd105c32c822a0322d286b670e1e159977d028165676431944713
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
840KB
MD5bd8a7a955bbba2c5307725e767ec381d
SHA1a96259b97ac5be95361bd01f2ab0683dad9bd83b
SHA2564292ac6bcaba0684252df82345c270996ad59b0881685a25bac31f7f3e22da11
SHA5128b4dcb0d8892edb609745d72b3db7ef7bfa7af2a77be7ad72a4cccacda681929488c52322d0c9d56b2fae2ced2fc37cbeed12b4da3c9a8b61a9eb6ffafa90572
-
Filesize
639KB
MD5d7a08f6cfb3b3152ba51bf3d672ad909
SHA13694291d3684264c3874a19361171c375daa22fa
SHA25605922abd2d7faf49b61174054b58f2c4081feb8be4825a772cc9b3b856e9a244
SHA512190cd38acb04b01a22bfdd5ef4b98136b3e44c7458827a3ff4fa289b881e487174a0b7f94013df0c426bd0a4dd20ddc8e362d480666def3a0e4be7b9be870b33
-
Filesize
790KB
MD5fe6b8d031937592d7c125ed9d1c82b0a
SHA12eb34be602efadf81d340ed66fadf92b114b10c8
SHA25680c44fbd8f70b728fce72c0a0c48e2d98985f96851754a0ae258b7ca434ae85a
SHA5124c75fbcf4770392e39e701570afa103feb8431c3fa18ce46ca03f151a487e7a1ff151eafe6daa0e4b8a7f11a4381b1403171b0fda922b4af6a236cd658f11bf0
-
Filesize
581KB
MD544ec462b4af2d21a5411391fac5f11f7
SHA149b591e6b65a06c9827394d6a22a524af6a6b04e
SHA256ed378bb4aa578190de5f2ec6c80c05e2368cba1f8a5cf97e0382f7851d0d6acf
SHA51257fa8f2ce2cabae0c3d313b8f7363b26fcd9c2606f8995258bb86f62909a103a664f561c239a6d16b49ffb7b1522f67ec7116b123fa98e957295d7907d28e25e
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
411B
MD5c2ac85b000427a4a00f19da237aaaf86
SHA1459ecb5e64576348e6c654724e87825772c06ea8
SHA256b5157eceaf9b5f6448d15dcfe7011af0b44a4288f7667c5d717f042c2fba1352
SHA512e62f711445398b0654e698c4f7d4c75bb8693e901ae99f1cf543f45ccd9532daf27bba1ceb9d180d0379a41c9a62d6ee2df30cd25b9abb05532c551a0fad814b
-
Filesize
125KB
MD5b0bcc622f1fff0eec99e487fa1a4ddd9
SHA149aa392454bd5869fa23794196aedc38e8eea6f5
SHA256b32687eaaad888410718875dcbff9f6a552e29c4d76af33e06e59859e1054081
SHA5121572c1d07df2e9262d05a915d69ec4ebeb92eab50b89ce27dd290fb5a8e1de2c97d9320a3bb006834c98b3f6afcd7d2c29f039d9ca9afaa09c714406dedbc3c7
-
Filesize
211KB
MD5ca0d99ed77e9e7e30dc6417adbed4842
SHA135d7ae1940f586429ece06d1d8b4011703c3afd3
SHA256ab2b8b66f849a18983c639e72314740f79076034cb62170fee96b1c42c0d5528
SHA51204380eb391bc65b1661db54892b1f00b56f111eb4263b51eb918594e105ebdc99c94bc505af98039600900dea2fb36d4ddc103776f444ccebe49efac9df48b07
-
C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_start_C00864331B9D4391A8A26292A601EBE2.exe
Filesize96KB
MD59e2c097647125ee25068784acb01d7d3
SHA11a90c40c7f89eec18f47f0dae3f1d5cd3a3d49b5
SHA256b4614281771ed482970fd0d091604b3a65c7e048f7d7fa8794abd0a0c638f5d2
SHA512e2f334f31361ea1ffc206184808cb51002486fe583dc23b4f617bead0e3940fdc97b72cda2a971e2cf00462940b31e065228f643835d156e7166e8803e3181f1
-
Filesize
67KB
MD5722e6e8e14cbca9d1632f48c54f307ba
SHA1d3ed1678774ed6281dbfce8d5c2d91efadb9edd6
SHA256fdeff52ab6d7abea8be3f80d6da515a5e7bd01f7c6bc625daa5683ed89dee4a6
SHA5121b8960d94b67e9893303d047d2ae6c7349ca2ec2c9100b7dba0174872f070a0cf4a373b39047b348735047fa98e5e425a818dbb77ea3644f7450bc1f9415c251
-
Filesize
135KB
MD5181151157304b8c14c46a76accef417f
SHA114912a9e7d8960ffbae9c7c97530eebb37ac0de9
SHA256a87ea0c863f06fe2c81e73be04824e2e65cf915a89e4b9b2437bddbc188ec697
SHA512a6b62085fca56449441fc62377ef6b779952135f3d7cda3f47f264657a8e465abaf6f5dda1f9c1067c821f93341f010fe6a46c13f75f58ef03fb7cde20a93e3d
-
Filesize
1.5MB
MD53da9bca4be771df693095f2245b55b09
SHA1d336234c0fb827c43c1cf2047cc27c2828d7eb6b
SHA256a3464fc5f5d31360dbe0c056b7b0bc442f80fc9e9e8cbe35a49f10976a132e4a
SHA512c7ad111130a129e9bee767b31df059ef93a95c73f0d8459bc7934bb9a0ec86a9e8be5411c5878d972ce5c39de8b8aae64a687c49a0cf03dbf1b574d8cc7c216f