Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09-01-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
General
-
Target
tmp.exe
-
Size
8.3MB
-
MD5
cb2ffac2a251378cda3f91cd613f453d
-
SHA1
3a028761638f5aa93b0719c5650c83a138e8abc9
-
SHA256
10165e27e0db0a6708f346ddea657ab0409499f93eb8426a80864a966f0f401e
-
SHA512
1d203540fde5074f0d57e1ecbd9af2ee862b940f8fb58c3e55ad9db5ba029aff82a4468eee24c760b5e55cc96e61244af0fd6f3c46db857824e13e45ec1e802f
-
SSDEEP
196608:P4Z1cDw8TWMpWRGAk7R85du3dWbpkPbVAp2FG0c+imht+:PE1CE3k7R5NWqu0cU+
Malware Config
Signatures
-
Executes dropped EXE 8 IoCs
Processes:
installer.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid Process 2720 installer.exe 652 rutserv.exe 2404 rutserv.exe 3032 rutserv.exe 544 rutserv.exe 1936 rfusclient.exe 1364 rfusclient.exe 284 rfusclient.exe -
Loads dropped DLL 4 IoCs
Processes:
tmp.exeMsiExec.exerutserv.exepid Process 2652 tmp.exe 608 MsiExec.exe 544 rutserv.exe 544 rutserv.exe -
Blocklisted process makes network request 4 IoCs
Processes:
msiexec.exeflow pid Process 3 2704 msiexec.exe 5 2704 msiexec.exe 7 2704 msiexec.exe 9 2704 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Program Files directory 53 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Program Files (x86)\Remote Manipulator System - Host\webmvorbisencoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms_s.lng msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrv_rms.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms.ini msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\ntprint.inf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\SampleClient.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\srvinst.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rmspm.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\stdnames_vpd.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Russian.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\uninstall.cmd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.lng msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\install.cmd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\vp8encoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\progress.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\EULA.rtf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrv_rms.hlp msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rmsui2.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\webmmux.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\stdnames_vpd.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.hlp msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rmspm.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\webmvorbisdecoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\srvinst_x64.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\uninstall.cmd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\progress.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rmsui.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\VPDAgent_x64.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.ini msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\setupdrv.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms_s.lng msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrvui_rms.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\ntprint.inf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\vp8decoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rmsui2.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\setupdrv.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\English.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\RWLN.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\RIPCServer.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rmsui.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms.lng msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\install.cmd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\VPDAgent.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrvui_rms.dll msiexec.exe -
Drops file in Windows directory 18 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\MSI5AA8.tmp msiexec.exe File created C:\Windows\Installer\f763e2e.msi msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Installer\f763e2c.ipi msiexec.exe File created C:\Windows\Installer\f763e29.msi msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\ARPPRODUCTICON.exe msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe File opened for modification C:\Windows\Installer\f763e29.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI5FD7.tmp msiexec.exe File created C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File created C:\Windows\Installer\f763e2c.ipi msiexec.exe File opened for modification C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe -
Modifies registry class 24 IoCs
Processes:
msiexec.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\PackageName = "rms.host6.3.4ru_mod_mod.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17\36341E9D66DFD914D99C6C421757C5F9 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\36341E9D66DFD914D99C6C421757C5F9 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\PackageCode = "EE22CCA5812A64F4CB23B29D2A4A798E" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\Language = "1049" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\Version = "115998720" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\ProductIcon = "C:\\Windows\\Installer\\{D9E14363-FD66-419D-9DC9-C62471755C9F}\\ARPPRODUCTICON.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\ProductName = "Remote Manipulator System - Host" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\SourceList\Media\1 = "DISK1;1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\36341E9D66DFD914D99C6C421757C5F9\RMS msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36341E9D66DFD914D99C6C421757C5F9\Assignment = "1" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
installer.exemsiexec.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exepid Process 2720 installer.exe 2720 installer.exe 2720 installer.exe 2720 installer.exe 2720 installer.exe 2720 installer.exe 2704 msiexec.exe 2704 msiexec.exe 652 rutserv.exe 652 rutserv.exe 652 rutserv.exe 652 rutserv.exe 2404 rutserv.exe 2404 rutserv.exe 3032 rutserv.exe 3032 rutserv.exe 544 rutserv.exe 544 rutserv.exe 544 rutserv.exe 544 rutserv.exe 1364 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 2 IoCs
Processes:
rfusclient.exerfusclient.exepid Process 1936 rfusclient.exe 284 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 2764 msiexec.exe Token: SeIncreaseQuotaPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeSecurityPrivilege 2704 msiexec.exe Token: SeCreateTokenPrivilege 2764 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2764 msiexec.exe Token: SeLockMemoryPrivilege 2764 msiexec.exe Token: SeIncreaseQuotaPrivilege 2764 msiexec.exe Token: SeMachineAccountPrivilege 2764 msiexec.exe Token: SeTcbPrivilege 2764 msiexec.exe Token: SeSecurityPrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeLoadDriverPrivilege 2764 msiexec.exe Token: SeSystemProfilePrivilege 2764 msiexec.exe Token: SeSystemtimePrivilege 2764 msiexec.exe Token: SeProfSingleProcessPrivilege 2764 msiexec.exe Token: SeIncBasePriorityPrivilege 2764 msiexec.exe Token: SeCreatePagefilePrivilege 2764 msiexec.exe Token: SeCreatePermanentPrivilege 2764 msiexec.exe Token: SeBackupPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeShutdownPrivilege 2764 msiexec.exe Token: SeDebugPrivilege 2764 msiexec.exe Token: SeAuditPrivilege 2764 msiexec.exe Token: SeSystemEnvironmentPrivilege 2764 msiexec.exe Token: SeChangeNotifyPrivilege 2764 msiexec.exe Token: SeRemoteShutdownPrivilege 2764 msiexec.exe Token: SeUndockPrivilege 2764 msiexec.exe Token: SeSyncAgentPrivilege 2764 msiexec.exe Token: SeEnableDelegationPrivilege 2764 msiexec.exe Token: SeManageVolumePrivilege 2764 msiexec.exe Token: SeImpersonatePrivilege 2764 msiexec.exe Token: SeCreateGlobalPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
installer.exerutserv.exerutserv.exerutserv.exerutserv.exepid Process 2720 installer.exe 652 rutserv.exe 2404 rutserv.exe 3032 rutserv.exe 544 rutserv.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
tmp.exeinstaller.exemsiexec.exerutserv.exerfusclient.exedescription pid Process procid_target PID 2652 wrote to memory of 2720 2652 tmp.exe 28 PID 2652 wrote to memory of 2720 2652 tmp.exe 28 PID 2652 wrote to memory of 2720 2652 tmp.exe 28 PID 2652 wrote to memory of 2720 2652 tmp.exe 28 PID 2652 wrote to memory of 2720 2652 tmp.exe 28 PID 2652 wrote to memory of 2720 2652 tmp.exe 28 PID 2652 wrote to memory of 2720 2652 tmp.exe 28 PID 2720 wrote to memory of 2764 2720 installer.exe 29 PID 2720 wrote to memory of 2764 2720 installer.exe 29 PID 2720 wrote to memory of 2764 2720 installer.exe 29 PID 2720 wrote to memory of 2764 2720 installer.exe 29 PID 2720 wrote to memory of 2764 2720 installer.exe 29 PID 2720 wrote to memory of 2764 2720 installer.exe 29 PID 2720 wrote to memory of 2764 2720 installer.exe 29 PID 2704 wrote to memory of 608 2704 msiexec.exe 31 PID 2704 wrote to memory of 608 2704 msiexec.exe 31 PID 2704 wrote to memory of 608 2704 msiexec.exe 31 PID 2704 wrote to memory of 608 2704 msiexec.exe 31 PID 2704 wrote to memory of 608 2704 msiexec.exe 31 PID 2704 wrote to memory of 608 2704 msiexec.exe 31 PID 2704 wrote to memory of 608 2704 msiexec.exe 31 PID 2704 wrote to memory of 652 2704 msiexec.exe 32 PID 2704 wrote to memory of 652 2704 msiexec.exe 32 PID 2704 wrote to memory of 652 2704 msiexec.exe 32 PID 2704 wrote to memory of 652 2704 msiexec.exe 32 PID 2704 wrote to memory of 2404 2704 msiexec.exe 33 PID 2704 wrote to memory of 2404 2704 msiexec.exe 33 PID 2704 wrote to memory of 2404 2704 msiexec.exe 33 PID 2704 wrote to memory of 2404 2704 msiexec.exe 33 PID 2704 wrote to memory of 3032 2704 msiexec.exe 34 PID 2704 wrote to memory of 3032 2704 msiexec.exe 34 PID 2704 wrote to memory of 3032 2704 msiexec.exe 34 PID 2704 wrote to memory of 3032 2704 msiexec.exe 34 PID 2720 wrote to memory of 1808 2720 installer.exe 37 PID 2720 wrote to memory of 1808 2720 installer.exe 37 PID 2720 wrote to memory of 1808 2720 installer.exe 37 PID 2720 wrote to memory of 1808 2720 installer.exe 37 PID 544 wrote to memory of 1936 544 rutserv.exe 38 PID 544 wrote to memory of 1364 544 rutserv.exe 39 PID 544 wrote to memory of 1364 544 rutserv.exe 39 PID 544 wrote to memory of 1364 544 rutserv.exe 39 PID 544 wrote to memory of 1936 544 rutserv.exe 38 PID 544 wrote to memory of 1364 544 rutserv.exe 39 PID 544 wrote to memory of 1936 544 rutserv.exe 38 PID 544 wrote to memory of 1936 544 rutserv.exe 38 PID 1364 wrote to memory of 284 1364 rfusclient.exe 40 PID 1364 wrote to memory of 284 1364 rfusclient.exe 40 PID 1364 wrote to memory of 284 1364 rfusclient.exe 40 PID 1364 wrote to memory of 284 1364 rfusclient.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\installer.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\installer.exe" /rsetup2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\rms.host6.3.4ru_mod_mod.msi" /qn3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\killself.bat3⤵PID:1808
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A31B3354D00EAC7D56C2E1AAC0DD85312⤵
- Loads dropped DLL
PID:608
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /silentinstall2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:652
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /firewall2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2404
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /start2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3032
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1936
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5eb7979affee905f37ca7d400930d67c9
SHA182a2e1ec789e9c97fac8211b7898a012736a089a
SHA256aa7c330b0f6f8d2783e4d868377a1b1390de46df741bd80d538033f496b7335c
SHA5126625e4c02f3eea4635cb41bbb67f7d52f65453f28534e9655992494626f03305d816fcd32f21fe52c84adcb57c371303f4238b5a65368efdf005cceb26811ea7
-
Filesize
43KB
MD5bc25377ade68750b834c81fa71c233b8
SHA184dbb465dd2125f47668e2508e18af9bd6db2fd8
SHA2569a48a7ea7ba2c2f33280d1e1722ebbc59bf81bc6c5a1f97edca53ea641ffd8e3
SHA512205ab195339d7108adbe6dfabd48e4e21c5956ded587d7213a44618f0d34a43f7b8abaa7765b9d31695efacfc44beeb69fbaa3cb27c141b6a653713fdf5ebce5
-
Filesize
144KB
MD52ddfa39f5c2fd3f00681ef2970617e4b
SHA18152aa18afbacf398b92168995ec8696d3fe3659
SHA256f938bdc741ef1d2738b532aef001a160e3a3627ed8a27158b7017ee49fc65791
SHA512f89f0f02cda650c138e4ebaef198f0762dfd571ef7d46a6b3710cd93d76bc52a79055c55afca46128a9a84a795a5cb946ca93c492e07cfb503c9b27d96211e20
-
Filesize
83KB
MD57d57696fe91247451aa8d9d491aca7de
SHA1d31c29f2fff7063e966d6f1b99d5ed2756cfeff3
SHA256a9ebc9814b851cc27c551a0b2728b9d795be67845e95f13e041aa3224044db61
SHA512d3efa689eae908b20bd14ff03a69846cc5272a0a59c2e103aaf3ba3e34dc90dc7d4236a61131c3492614661d4b70aa89d2597b69eeefac520670be4099e10c6f
-
Filesize
48KB
MD5e44e34bc285b709f08f967325d9c8be1
SHA1e73f05c6a980ec9d006930c5343955f89579b409
SHA2561d99a7b5f7b3daa61fa773972b1e335aa09b92411484f6ddc99d2b2894455a5b
SHA512576b292b6e9cf022822443e050994462a6cbd9a3c60063bae9f54c78a84e75e17bb5eddf7e259a22a9d93f757cb6536c503762e2a30e75091e40c2756cde8727
-
Filesize
106KB
MD5bc462c7e3a6a70fb74b6ced6981f9a8b
SHA1e00f313725d2eedd1712caeb1886ee8b0255bebd
SHA256dac363e78dc14efc0ecd23f8206793766c3fa636b7b2e14fb2d782b12730eb00
SHA512b5f2964d1e72adcd70c33798a7684ceca6cdd55e126f6a2c7ac65c5116f9035e20be1ed0ee2b9d99810a39abf902be0a968b0eaf3c5e97a50edf1a6f98fd2408
-
Filesize
91KB
MD5ec74fe3d025bea4d68066077916fb198
SHA1bf3c95d2ca63337a52822e905b8592e686d9f29a
SHA2566b156c2c6148537816276390cace99eb7c7b151ce6079937701f89268416c78a
SHA512a4fc14c02bf53b154e5911c6b811938554d25a37bc9d60ad61e5cc85bc08b7ed108730110afc8b79fd1af5b4eb2f8cbb69214a6f6dd5f6f4b405dce67e455814
-
Filesize
97KB
MD50488e4dd588ad903f358b23466ddee57
SHA11b5c162b3837c1ed672181eed7e60c191cac1674
SHA256569cfc570425c1cc48573de924cc6c5e7f645dc6c067885c4094dff959bf20ef
SHA512089936497fde397a7ea247364b65179694ca8cc09e5bddbe5300689d18bfc1752791ecac6ca0d28876a65f883053ef3da1f646b47304bebd25a20c2bbb5d4ae5
-
Filesize
242KB
MD50aef75813cceffd4d54f18f0248ed5a6
SHA163e48f04f40339fc26ff59e91eba32f161869a9c
SHA256a2657adae36a92f1415d0455c78b217bffc51dd31dea537bc31125fd9c2b0caf
SHA512fba6c45026bf4b853302d5be5bbb541ab4e1e27d2720ea85edc5a1b02bb93c201382aab6403a10495fe48832b3296d0c5c4bb7ac9e8af299c9b8e0e469423bec
-
Filesize
9KB
MD5bcf59a8faf34d907747ddb58ebfb59d3
SHA1a46e973c7f648e558ee43eec80e21f4d0c5dee81
SHA2560b62a15b1c7a32485118e8ddda70f37e76417bd123d9712877083cd17d00a414
SHA5120d19fea6c328630acd03765ae31668a0dc874db4e1fdedb16a28aa06302b059dc19b8cadfc2881efb1ff2b4ca088a8f2bf7377dd0b1de70802f580387e1b3e7c
-
Filesize
50KB
MD50fa8d8811a56dd6ce40394b9b8431307
SHA1f7e39fc7a5e5d8795ccd995f8603cb203b6a6782
SHA256a5aaffb7c950c73a62c8a79cc63c065767e2c0118716a34f310e94b041cddfc2
SHA512f9050e7659c335eba6524bffc1337179054457c341ab66da796fe8c3f1e1476020f02e5887453f7287ee92f87b7162686e2c1d8ec6ce4cafbd29a13aef7f47a2
-
Filesize
307KB
MD53e26935280669ce6fbb852c228c46166
SHA1252e8048ce9c3933230d0d390d300cde9bd7f2d8
SHA256dee7f24e49edc9ecac9f31f86a5287adced1d663d7a6909e6411ed82e6c288bf
SHA51251feaebfddf17cab1175f0e67dd06b09d91f4eb48ef493a7eb6e872761f66864f1a4ec0c981112ecbfe14ce56208637a3033b8fe907fef5da5723cd9efd5b2fa
-
Filesize
152KB
MD5c481a8efee08405a5fd8aa0c344a1f98
SHA1b07c303b4f2399566b40e8259fcad21dc0c1fd44
SHA25609791359bdd4cb254b23b0163a7f4b86066cca02eff7225217aa59614d8a6483
SHA512de79a06fa2760c622e8d035bb91605883aa710064f27324d51d1745e977a437bc38434f128442bb66c1ce53947de38231231c2e0edea3d784dffb4f7c68fdd52
-
Filesize
179KB
MD54689a234499affee06dd255b3c4d8fd4
SHA13f510f81a02800ab4d9669be476ab22b537f5cbf
SHA256651299099182813945dace5b9934322347170c8979a9ded3e5b8e7d7ee43bea6
SHA51232df5a6811e32a63915555ad581c4faec604b58e61e3eab8983770a1b8505fb8bb072b7fe8b6748616477a603f2808d5e1b442ff5472a9fc34d0031622a79eaa
-
Filesize
58KB
MD59459ce6b5f67cd51a3fd6e11cbbdf711
SHA1701eaf6c007748c42cf3e5e6ebbca9f78d185e7e
SHA256d1f9e72ed1bb9e13ab6232aae80afa43b0a7bc8b2f91636c9d40ebf26387655c
SHA5125922f8a9c44fff5f9779fd46ad9614d8fb65d7641570dd89fd473535cc6571dff8b6a1d9d904df9481a8f1e4ab3c35804071dc9d458962ad1e289a501e1a123a
-
Filesize
127KB
MD505911511fac9f922b6d6a1deeb4a1dbb
SHA13b2cd4537a23da5df3b86d5c427fa8430e59c19c
SHA256b34f9a23221999ba841f307e3fae729c4a6d837732e6988747bbb1ddddd8de4f
SHA5125ec14b262f6eb61b76625b895096a4a58996627e2e5a2c858b8496f1bef28fe4af049747cc7326eae29ff57597e11b9634d8cf94ba8755a56eb5fa59d365271d
-
Filesize
76KB
MD53a5624c4b2535fa91fe95a968226527a
SHA164a67cfbbb69f67de247dc238fe43e5aa11cf8da
SHA25638f8e2f6713ed03cbd09aaedf183ecd182df5e1eeb3300427ad2a0a38de9302a
SHA512f369a608869e91573222099565f316b8d2dbbcad8d7eefc3b0637a61ae052db01fa0ab1ab3df799f4e14f4fe181d635b96eaeedf18515bf70b08cc45c1801f62
-
Filesize
206KB
MD51ec709a839364e06a70e4da6d2186ede
SHA1b11ea59be468b97d985e36fdf0d1417f6ec96090
SHA256ebbd971a2763756e1a56f61d979cab4801978a0b3a76e439c3d0c7f88c73163e
SHA512ebcf6fa4d1c37e4f26d066b48b57ebd0656712372db2cfd4d7f6b1fe848653c6b06775165f25fe0396bd0f5d9015b1ce80f7c976afab20e04fbb12ed22b84764
-
Filesize
87KB
MD549b0de2c5d093548350973fe76cbd44e
SHA1db29bc3f4a679637edefaec46c3e8c513e03d32f
SHA256e80ee6867d89da7ea7c4f4c722b90c0bf61991a44585c6ac98ea3a6138e793a1
SHA5128f24dc4e83211bed01f9712f6857809bd1b3a29d9fd9a55939bec860de17edc61df832dbc7c26c28bef29ecd6a4b8d99fad45eadd0ef6d28e4e4597ed00d307e
-
Filesize
394KB
MD5a48e3925abb3a4b127dc30d1ca7b3c78
SHA15d500b3dea2006fecbea51b6be9df591fb2b36e7
SHA256c6e4480ea269b9fb30568971823d3e6b26dab5b686c890d747a839291488d52b
SHA512487168edce97f0fcd5c26521600d0c88e682112e78bbe98a5a815ba3711cd5fc3525b00e0110e0ffe9de84fe72c6845687570166a62843a385e1bf5bcd529636
-
Filesize
734KB
MD5ad35762dfdb5ffb2a473626fe4f07ee3
SHA184944c12ef675847f7cf71dbe0ea1b30ad840441
SHA256b9c183dfae221e272b0905b558b634bf31b00bd6ed8e198df1b99e606d15d7e6
SHA512b53735ee04bc792ccc878746e85ba17810d1ed3c43b67b6ae29a0e2dffa72e7785485b165160d73af420dc921dbebdeb3f99328747f384454137fc096d3a1381
-
Filesize
672KB
MD54b096a07240d8e891817dbd66aa0db13
SHA1333a4880022e96fca234d01ea85f290632da27c8
SHA25675a07167779cde9e70fef809603aedb54f9bf5ef30a4867a08165eb357fb1dc1
SHA512039e8107fef08a13920e1c8e91d889fa0dd88e84b5b8b03badb4c465c4248b764d632d5702900b71b65c24ae0d61bd219d302b01ef4db227de7838e3e9074110
-
Filesize
184KB
MD581ac0a3fca9becba053f02768ce703b8
SHA114377b2289f1e381c8382b2d362c7f552164e6bb
SHA2561988ddb62c0bd256f20ddd6998c3edfe9d439c8feb6dd91186ac6614973b4660
SHA51234aaed96434398319506c89ba804645cc2c76b9f8878b94225e2edfebbfdc852a15d61322fc876fdcd52e238471c282d18724ea28b43f0966544d93cfa76ba10
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
417B
MD52fe7ba7d9103012d8593f220508eaf6a
SHA1fce4c84da7d0d97b46d494b15acbcd992b04f06a
SHA256874044e21f5b7c8a7a2286f1a5c61693515153e73c019451f32a0df1bb910708
SHA5129fb05799d464f26097c84d4b6dbb18de6de360f62a4373849fc6c7bc7348dc0738f702bcd3dbfa3bde4e1cb9275898ee33eb03706d419d2029a4a8fd3f983678
-
Filesize
125KB
MD5b0bcc622f1fff0eec99e487fa1a4ddd9
SHA149aa392454bd5869fa23794196aedc38e8eea6f5
SHA256b32687eaaad888410718875dcbff9f6a552e29c4d76af33e06e59859e1054081
SHA5121572c1d07df2e9262d05a915d69ec4ebeb92eab50b89ce27dd290fb5a8e1de2c97d9320a3bb006834c98b3f6afcd7d2c29f039d9ca9afaa09c714406dedbc3c7
-
Filesize
81KB
MD54852462ed2a3e7c34a6bde4fb1e6191d
SHA1e30c15cefb0e1fa32abd46d12facd5703ede9f0a
SHA25662aa7ae60116a6101eb1f7e8708f6b02dd6769531938c2a77a4aa3b8a95559eb
SHA5129af21129e340aaeeeece32c30e07396a95c138902c9b20929de249e6feb35a2f42e29b2f6814769bf26a277e41d8d88f418cc8debf18e8d489abd6eaffd41062
-
C:\Windows\Installer\{D9E14363-FD66-419D-9DC9-C62471755C9F}\server_start_C00864331B9D4391A8A26292A601EBE2.exe
Filesize41KB
MD5a38d62ca7d8eb571143567201ef5cd4f
SHA18db521cfcfe946d69c5301628bf430e5b85d9243
SHA25678c89bd576f977a01498722ff34ede5115759b406b4e00a6de0f69ba95134864
SHA512869e4856691f35007aebfa0fed437385a5f4f660792cc483c73e56ac7b25910e1cad87cca027a4a181f1094cebd7d68773e00864b405268f6023dab6c31dec92
-
Filesize
121KB
MD5d72d13ac35b4ce4d018c4441643f0be2
SHA1b5a3473b1960358600dcc179bb1150f63a91460c
SHA25669d8d5e1a28259d39e8d146f1a951d167d82b8ebb059f5df71c5b96937200597
SHA51281c39da17a03121a6b0e242d05759876dba90a36b78311470ac5009ed2becb9f2676c5cb1d39d0fe6ceff99d6d396c31ec179200754e2971e31c98aa68ce5d86
-
Filesize
126KB
MD5100bf9ee9e237f1eade0a7247173a71f
SHA143f1c965bbbedc204a972e68b7a0884321f3d820
SHA256c129930b390a9bee421c464f16d8002ac3a360facd9a3f255652d3cf792e1049
SHA512b6e39eb6f60c4c1eb22b0cbcb72e8fcd5600a41e91b896170f93582581c6f6b40b372062f3ac275bf7a8cebe22499364004806ef4086e4abff445e0a3c0867b6
-
Filesize
1.4MB
MD59c034f93da4c9c01aba953bd5c0fb947
SHA128822b16a610feb21836de19b1d87a86cc9305d8
SHA2560bf2f99d5c250da0d06ab3d96b19f048785c82e5b2d5f22012585676b6c14f2e
SHA5123197738e5dc96b5deb2217c066f62dba7a386c0a2189f04e4a4a70e2b93b41f7a6d3dfd4a14a3a372913fb5f3cd66dc28328661db8611de1de3f6e0b622c7b3c