Analysis

  • max time kernel
    147s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 00:58

General

  • Target

    78db881af6d41d8ce120db6dfe104f24.exe

  • Size

    2.4MB

  • MD5

    78db881af6d41d8ce120db6dfe104f24

  • SHA1

    1519b9fcc1f17b90a88acbfc089b5d2f76f21bad

  • SHA256

    b644b71318ac3f1a5c01249c65bcc490ef7cffe13925c1e8e200eecd91df6c9c

  • SHA512

    ea19d704961651c5fdac730f47b1470a9816dad13d9a3b67c6116eb6a778d8823a479d930676105172cea9fe235dd45f9993e12a228b984a43b5299a18866f58

  • SSDEEP

    49152:d7K+TDiZtK4JnUTTbd7xnXTPTntYmzZfv+3nmRVHdA0IyDmAHA5Z4/:deLtKzRpX/tzVc0bIyawA5Z4/

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Modifies Windows Firewall 2 TTPs 8 IoCs
  • Sets file to hidden 1 TTPs 5 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • Drops file in System32 directory 31 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 5 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78db881af6d41d8ce120db6dfe104f24.exe
    "C:\Users\Admin\AppData\Local\Temp\78db881af6d41d8ce120db6dfe104f24.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Company\NewProduct\setup.exe
      "C:\Program Files (x86)\Company\NewProduct\setup.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\stop.js"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
          4⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im RManServer.exe
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2528
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im rutserv.exe
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2756
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\SYSTEM\Remote Manipulator System" /f
            5⤵
              PID:2752
            • C:\Windows\SysWOW64\attrib.exe
              attrib +s +h "C:\Windows\System32\catroot3"
              5⤵
              • Sets file to hidden
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:2492
            • C:\Windows\SysWOW64\attrib.exe
              attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/block_reader.sys"
              5⤵
              • Sets file to hidden
              • Views/modifies file attributes
              PID:1192
            • C:\Windows\SysWOW64\attrib.exe
              attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/realip.exe"
              5⤵
              • Sets file to hidden
              • Views/modifies file attributes
              PID:1760
            • C:\Windows\SysWOW64\attrib.exe
              attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\stop.js"
              5⤵
              • Sets file to hidden
              • Views/modifies file attributes
              PID:3064
            • C:\Windows\SysWOW64\attrib.exe
              attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\install.bat"
              5⤵
              • Sets file to hidden
              • Views/modifies file attributes
              PID:672
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im rserver3.exe
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1212
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im cam_server.exe
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2436
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im r_server.exe
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1644
            • C:\Windows\SysWOW64\attrib.exe
              attrib -s -h -r "C:\Windows\SysWOW64\r_server.exe"
              5⤵
              • Views/modifies file attributes
              PID:2236
            • C:\Windows\SysWOW64\sc.exe
              sc config tlntsvr start= disabled
              5⤵
              • Launches sc.exe
              PID:1672
            • C:\Windows\SysWOW64\net.exe
              net stop "Service Host Controller"
              5⤵
                PID:1616
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Service Host Controller"
                  6⤵
                    PID:1268
                • C:\Windows\SysWOW64\net.exe
                  net user HelpAssistant /delete
                  5⤵
                    PID:1124
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 user HelpAssistant /delete
                      6⤵
                        PID:1620
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /delete /tn security /f
                      5⤵
                        PID:844
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh advfirewall firewall delete rule name="RealIP"
                        5⤵
                        • Modifies Windows Firewall
                        PID:3012
                      • C:\Windows\SysWOW64\net.exe
                        net stop Telnet
                        5⤵
                          PID:1356
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib -s -h -r "C:\Windows\system32\r_server.exe"
                          5⤵
                          • Views/modifies file attributes
                          PID:1044
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib -s -h "C:\Windows\SysWOW64\rserver30"
                          5⤵
                          • Views/modifies file attributes
                          PID:380
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib -s -h "C:\Windows\system32\rserver30"
                          5⤵
                          • Views/modifies file attributes
                          PID:1904
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib -s -h -r "C:\Windows\SysWOW64\cam_server.exe"
                          5⤵
                          • Views/modifies file attributes
                          PID:1900
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib -s -h -r "C:\Windows\system32\cam_server.exe"
                          5⤵
                          • Views/modifies file attributes
                          PID:1296
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh advfirewall firewall delete rule name="Microsoft Outlook Express"
                          5⤵
                          • Modifies Windows Firewall
                          PID:892
                        • C:\Windows\SysWOW64\net.exe
                          net stop rserver3
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:484
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh advfirewall firewall delete rule name="Service Host Controller"
                          5⤵
                          • Modifies Windows Firewall
                          PID:2272
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh advfirewall firewall delete rule name="ò«ßΓ-»α«µÑßß ñ½∩ ß½πªí Windows"
                          5⤵
                          • Modifies Windows Firewall
                          PID:2864
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh advfirewall firewall delete rule name="ò«ßΓ-»α«µÑßß ñ½∩ ºáñáτ Windows"
                          5⤵
                          • Modifies Windows Firewall
                          PID:3024
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall delete portopening tcp 57009
                          5⤵
                          • Modifies Windows Firewall
                          PID:608
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh advfirewall firewall delete rule name="cam_server"
                          5⤵
                          • Modifies Windows Firewall
                          PID:872
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh advfirewall firewall delete portopening tcp 57011 all
                          5⤵
                          • Modifies Windows Firewall
                          PID:756
                        • C:\Windows\SysWOW64\reg.exe
                          reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "cam_server.exe" /f
                          5⤵
                            PID:2884
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v HelpAssistant /f
                            5⤵
                              PID:1708
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v "Service Host Controller" /f
                              5⤵
                              • Modifies registry key
                              PID:1600
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v "Ä»Ñαᵿ«¡¡á∩ ß¿ßΓѼá Microsoft Windows" /f
                              5⤵
                              • Modifies registry key
                              PID:1596
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete "HKLM\System\CurrentControlSet\Services\RServer3" /f
                              5⤵
                                PID:2368
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/HookLib.dll"
                                5⤵
                                • Views/modifies file attributes
                                PID:1948
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib -s -h -r "C:\Users\Admin\AppData\Local\Temp\stop.js"
                                5⤵
                                • Views/modifies file attributes
                                PID:2936
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib -s -h -r "C:\Users\Admin\AppData\Local\Temp\install.bat"
                                5⤵
                                • Views/modifies file attributes
                                PID:1980
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/realip.exe"
                                5⤵
                                • Views/modifies file attributes
                                PID:2180
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/block_reader.sys"
                                5⤵
                                • Views/modifies file attributes
                                PID:760
                              • C:\Windows\SysWOW64\catroot3\rutserv.exe
                                "rutserv.exe" /start
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2664
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit /s set.reg
                                5⤵
                                • Runs .reg file with regedit
                                PID:2580
                              • C:\Windows\SysWOW64\catroot3\rutserv.exe
                                "rutserv.exe" /firewall
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1680
                              • C:\Windows\SysWOW64\catroot3\rutserv.exe
                                "rutserv.exe" /silentinstall
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in System32 directory
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2192
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                            3⤵
                              PID:2472
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop Telnet
                          1⤵
                            PID:3032
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop rserver3
                            1⤵
                              PID:268
                            • C:\Windows\SysWOW64\catroot3\rfusclient.exe
                              C:\Windows\SysWOW64\catroot3\rfusclient.exe /tray
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:2552
                            • C:\Windows\SysWOW64\catroot3\rfusclient.exe
                              C:\Windows\SysWOW64\catroot3\rfusclient.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3048
                              • C:\Windows\SysWOW64\catroot3\rfusclient.exe
                                C:\Windows\SysWOW64\catroot3\rfusclient.exe /tray
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2808
                            • C:\Windows\SysWOW64\catroot3\rutserv.exe
                              C:\Windows\SysWOW64\catroot3\rutserv.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2608

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Program Files (x86)\Company\NewProduct\setup.exe

                              Filesize

                              1.8MB

                              MD5

                              221dc01cf71dfd3dbe6b6ac312fdf669

                              SHA1

                              5c64ff497afee8feb03cacc109905c40228c6b4a

                              SHA256

                              cb1c698872510b9a6efc23f4c06ffd5523d8ac3fbe45a12e4ae4c6c65111e388

                              SHA512

                              1b817195ee399bbf6754d0ac0cf7a8a8d604f6fe608339528ef4aa4fb27e4a517fe889749d3693d64c29ef5c1ac4ea176d2ebf3f474878932bc7760b880ebb7d

                            • C:\Program Files (x86)\Company\NewProduct\setup.exe

                              Filesize

                              1.4MB

                              MD5

                              24520c4b772e45cb00b653796c8246f3

                              SHA1

                              ae7aaa2c2298ceefc92771d8484836783cd9e6ec

                              SHA256

                              a232ea437620ceffcae95e65ab23c0e946d7b33c6574b92e674f98927b527b41

                              SHA512

                              2b4ddb12703c5455860d30bcde8fb9765dac42dee8155b779afb0a95d3dcc988228dbeaa9bd5383abc5bb15fa8cae1a7167fb2f06d409558df5283deb17449d1

                            • C:\Program Files (x86)\Company\NewProduct\setup.exe

                              Filesize

                              1.4MB

                              MD5

                              9df6a9ccad7c8f51b778df2ace7038cb

                              SHA1

                              e3113f8014b66ccb114cf712235c8f35631f44b7

                              SHA256

                              d061a638874236d91c9926fe2e0dc0611d01f5db435bbe925feea5f4ef175f40

                              SHA512

                              6c35aa529e1e914742cb0f0f1d972f239829f8e4ab5a49867739acf97164388a82bda59f97990e7ed1c18858c592b66bdd1899dd2515b2949d74cc7b6b7cf310

                            • C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd

                              Filesize

                              198B

                              MD5

                              ae03f2c3c24e31238d7c7c51766e8e7c

                              SHA1

                              fbe46630368375e5b61b66bc64d15f44adc8ab1f

                              SHA256

                              248e01e6260e83ccede66fe4bc9192360c190eb9096d794d2363b02fcfb9c7a8

                              SHA512

                              02e7a25453c1f8cb10b2df2690a419f2a6e2a15087b9a24b62ec3e6760a723bb57c2ecbd0f74ffe0d59145c650b588bf8a47f582ac93a49d3daf90b7afd3ab30

                            • C:\Users\Admin\AppData\Local\Temp\HookDrv.dll

                              Filesize

                              144KB

                              MD5

                              513066a38057079e232f5f99baef2b94

                              SHA1

                              a6da9e87415b8918447ec361ba98703d12b4ee76

                              SHA256

                              02dbea75e8dbcdfc12c6b92a6c08efad83d4ca742ed7aee393ab26cab0c58f9e

                              SHA512

                              83a074bef57f78ede2488dd586b963b92837e17eea77ebd1464f3da06954ae8ca07f040089af0c257e2836611ae39424574bd365aea4a6318a2707e031cd31a5

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft.VC80.CRT.manifest

                              Filesize

                              1KB

                              MD5

                              d34b3da03c59f38a510eaa8ccc151ec7

                              SHA1

                              41b978588a9902f5e14b2b693973cb210ed900b2

                              SHA256

                              a50941352cb9d8f7ba6fbf7db5c8af95fb5ab76fc5d60cfd0984e558678908cc

                              SHA512

                              231a97761d652a0fc133b930abba07d456ba6cd70703a632fd7292f6ee00e50ef28562159e54acc3fc6cc118f766ea3f2f8392579ae31cc9c0c1c0dd761d36f7

                            • C:\Users\Admin\AppData\Local\Temp\PushSource.ax

                              Filesize

                              448KB

                              MD5

                              d7eb741be9c97a6d1063102f0e4ca44d

                              SHA1

                              bf8bdca7f56ed39fb96141ae9593dec497f4e2c8

                              SHA256

                              0914ab04bfd258008fec4605c3fa0e23c0d5111b9cfc374cfa4eaa1b4208dff7

                              SHA512

                              cbcaedf5aca641313ba2708e4be3ea0d18dd63e4543f2c2fdcbd31964a2c01ff42724ec666da24bf7bf7b8faaa5eceae761edf82c71919753d42695c9588e65e

                            • C:\Users\Admin\AppData\Local\Temp\RIPCServer.dll

                              Filesize

                              96KB

                              MD5

                              329354f10504d225384e19c8c1c575db

                              SHA1

                              9ef0b6256f3c5bbeb444cb00ee4b278847e8aa66

                              SHA256

                              24735b40df2cdac4da4e3201fc597eed5566c5c662aa312fa491b7a24e244844

                              SHA512

                              876585dd23f799f1b7cef365d3030213338b3c88bc2b20174e7c109248319bb5a3feaef43c0b962f459b2f4d90ff252c4704d6f1a0908b087e24b4f03eba9c0e

                            • C:\Users\Admin\AppData\Local\Temp\RWLN.dll

                              Filesize

                              325KB

                              MD5

                              cf6ce6b13673dd11f0cd4b597ac56edb

                              SHA1

                              2017888be6edbea723b9b888ac548db5115df09e

                              SHA256

                              7bda291b7f50049088ea418b5695929b9be11cc014f6ec0f43f495285d1d6f74

                              SHA512

                              e5b69b4ee2ff8d9682913a2f846dc2eca8223d3100d626aea9763653fe7b8b35b8e6dc918f4c32e8ae2fc1761611dcd0b16d623ede954f173db33216b33f49dc

                            • C:\Users\Admin\AppData\Local\Temp\dsfOggMux.dll

                              Filesize

                              84KB

                              MD5

                              65889701199e41ae2abee652a232af6e

                              SHA1

                              3f76c39fde130b550013a4f13bfea2862b5628cf

                              SHA256

                              ef12a65d861a14aed28480946bc56fce479a21e9beac2983239eac6551d4f32e

                              SHA512

                              edbb1a1541a546d69e3fd64047a20613b47b3c08f2b639a53160b825c4a1462c4cc08a7bf417aa2db814f412fb16619c6c0d9364e21cc1c6d753ecf81f1d30f5

                            • C:\Users\Admin\AppData\Local\Temp\dsfTheoraEncoder.dll

                              Filesize

                              240KB

                              MD5

                              5f2fc8a0d96a1e796a4daae9465f5dd6

                              SHA1

                              224f13f3cbaa441c0cb6d6300715fda7136408ea

                              SHA256

                              f8686d8752801bb21c3d94ebe743758d79b9b59f33589ec8620e75a949d1871f

                              SHA512

                              da866275159b434205f259176c3937b7c77b14ed95d052152b05b984909e094bbd3b2702d3e874a4a1e1bc02fc5a8476ea43df8aee43542d56e832eacc8f54ad

                            • C:\Users\Admin\AppData\Local\Temp\dsfVorbisEncoder.dll

                              Filesize

                              613KB

                              MD5

                              972c6b269461d153bee2f2811239f317

                              SHA1

                              025c08ba720cca4c13f1d6587bae2f2babca17e3

                              SHA256

                              6a5fad60cd52cb398083f8b1821eebf2e921886ac9ce713dc54bce24909d6aea

                              SHA512

                              c9508ea6652f45f28ae89f48cf3372ac353587c2d7fd93f76fdae4babe4aa99a8f61a6870beff8c5d3aa4607ce1bb9c8dfe56d72654744081cae3fda2e404261

                            • C:\Users\Admin\AppData\Local\Temp\install.bat

                              Filesize

                              4KB

                              MD5

                              8df90cf16db8cca10642e6bfabd37e4f

                              SHA1

                              d5de18dbc5d9718162d553914c01f6ac929526da

                              SHA256

                              4e710a193a4cf02fc8068a03b2a3cb758e7d4b5b731c83031f1776acc13227a6

                              SHA512

                              bc364225aa8be575e9d9aead935a30c0c5e490f852916cb38c01abe1e694537c75da80641a6e76c9ee962a37b746a73b42c412df76860099256eebbe6ac989d9

                            • C:\Users\Admin\AppData\Local\Temp\msvcp80.dll

                              Filesize

                              541KB

                              MD5

                              8c53ccd787c381cd535d8dcca12584d8

                              SHA1

                              bc7ce60270a58450596aa3e3e5d0a99f731333d9

                              SHA256

                              384aaee2a103f7ed5c3ba59d4fb2ba22313aaa1fbc5d232c29dbc14d38e0b528

                              SHA512

                              e86c1426f1ad62d8f9bb1196dee647477f71b9aacafabb181f35e639c105779f95f1576b72c0a9216e876430383b8d44f27748b13c25e0548c254a0f641e4755

                            • C:\Users\Admin\AppData\Local\Temp\msvcr80.dll

                              Filesize

                              617KB

                              MD5

                              1169436ee42f860c7db37a4692b38f0e

                              SHA1

                              4ccd15bf2c1b1d541ac883b0f42497e8ced6a5a3

                              SHA256

                              9382aaed2db19cd75a70e38964f06c63f19f63c9dfb5a33b0c2d445bb41b6e46

                              SHA512

                              e06064eb95a2ab9c3343672072f5b3f5983fc8ea9e5c92f79e50ba2e259d6d5fa8ed97170dea6d0d032ea6c01e074eefaab850d28965c7522fb7e03d9c65eae0

                            • C:\Users\Admin\AppData\Local\Temp\rfusclient.exe

                              Filesize

                              821KB

                              MD5

                              3b1d21bec8955134e0abff7e8a7de119

                              SHA1

                              5d743f64b783861f9c04ed808f4a87e00170c2d3

                              SHA256

                              5c8fa166ff591368957401015627ae96a42ca43e7db3b798bb57a48fcc031f47

                              SHA512

                              39a776b1a6e7633ce194e233c74ec2e87609ffeff79da062a2090d050fc1e959ddd399898963938d2ab021e9909770bee337e81dfad87595623a907bb23349fe

                            • C:\Users\Admin\AppData\Local\Temp\rutserv.exe

                              Filesize

                              668KB

                              MD5

                              ec3cbf5411237b64e9fab29b9eb2016b

                              SHA1

                              a96cfc4df68bc98b41df5a566bbd7a6b6ad361ed

                              SHA256

                              52c450bc3ea215089eafd6fb81c87ad2819317a4ed092b0bc53e94504c3c273f

                              SHA512

                              aa990ca41e8b1731fd50c3dff2e82555876ce97a361f72db3de7b3799f710eb1737b8792f3169290a4d4f060d171c64d8bc1da233f5c71956adb96663a6e52c0

                            • C:\Users\Admin\AppData\Local\Temp\rversionlib.dll

                              Filesize

                              310KB

                              MD5

                              3f95a06f40eaf51b86cef2bf036ebd7a

                              SHA1

                              64009c5f79661eb2f82c9a76a843c0d3a856695d

                              SHA256

                              1eb88258b18b215b44620326e35c90a8589f384710e7b2d61abf4f59203bd82d

                              SHA512

                              6f28b5de28026319bed198f06b5461f688ca401129f1125e9e9d3b58956cc0d546234c2d202827bd74b99afd2ead958a863a520a1f4b7e599d385a8a67062897

                            • C:\Users\Admin\AppData\Local\Temp\set.reg

                              Filesize

                              14KB

                              MD5

                              77c8f244537598b4e97df70217e344f9

                              SHA1

                              cd84b589fcf6b999b6aa02311044f3c95a47cf0a

                              SHA256

                              31fed19631457b45b54b36c6a34cd354d390c9bfb55e2686cdaa76f940a6646a

                              SHA512

                              da7c6ad837652d5604c7010cfeef26cd2041b219477d39bd6b56cf1dd470a75b493a90e60d0751d92f9aca47f212074079ef4da6e09c48108969e5a922d62b5b

                            • C:\Users\Admin\AppData\Local\Temp\stop.js

                              Filesize

                              215B

                              MD5

                              804b35ef108ec9839eb6a9335add8ca1

                              SHA1

                              bf91e6645c4a1c8cab2d20388469da9ed0a82d56

                              SHA256

                              fe111b7ea4e14ab7ba5004aea52b10030e0282bb5c40d4ba55761a2c5be59406

                              SHA512

                              822a3ec5e0e353058d4355bc01a44440dafe8d16c57744a3dcbc962eb110ed3f6843556568616bfc5dc7fad5f5832cd27d6591dc50105f2c79fc16c33919936d

                            • C:\Windows\SysWOW64\catroot3\HookDrv.dll

                              Filesize

                              127KB

                              MD5

                              c92fe9e5edac67c677505d398691b2e5

                              SHA1

                              f4dcb255270850c7bdcd966db7932a806ea97a7e

                              SHA256

                              f3cc546e7d2346e9c35c29044245a5ea7cd55d2d944b1351b32062a8eaa210c7

                              SHA512

                              4d74c8fe34586e6fe353e711dabe782b4c6344fb5c44a69e8dc5d2d015b9dca02d73c76f4a62533eacebcf5a1f3648d40f97edba935979cb074fc4a65c946128

                            • C:\Windows\SysWOW64\catroot3\dsfTheoraEncoder.dll

                              Filesize

                              200KB

                              MD5

                              0c3f5dbfcb5b900a5743c8c5d8aefa4c

                              SHA1

                              3f5bfd3b5d51296c2f4127faf6e25e90ac5e114c

                              SHA256

                              3e13d90fb7ca8edb0bb13517c33b9690248e1507a0beff0c677ce7c528916bd1

                              SHA512

                              6b6186092e2e6a123bf830b4745a7d212ebd654f12e9fe635f789d98b40c6b2c8747af614ee57cad0cf4c846ada4d99b76e52e2904bb037ca22a9018cb834fb0

                            • C:\Windows\SysWOW64\catroot3\dsfVorbisEncoder.dll

                              Filesize

                              160KB

                              MD5

                              7e1762d2d27043c9093ff134d1b730ed

                              SHA1

                              55ba96e44dcea7d565d4d976cb82130835c2451f

                              SHA256

                              7487fc07221c8936ab03a2f47521911583296d1199885def66bb3e4836c66c49

                              SHA512

                              32767f0a7f79a34d4c455333b4f6edc5c346a616a20d3628ac8b9581d86473f58a56893a3b1ce99dd8456978397dac1ef4d405aad0d8dd4023583d9dcb856c54

                            • C:\Windows\SysWOW64\catroot3\msvcp80.dll

                              Filesize

                              290KB

                              MD5

                              ab04c368f8d7307035321c3069030239

                              SHA1

                              4c469f037d7e362a2e44d1ff77e8da2fe5e9c447

                              SHA256

                              92010244a56ebcf8d62b49fca46560c7f6d481fe92a0dcfc36d2e9e9b69c4139

                              SHA512

                              e8c408c9855873df9204059ac60839045e728538d0de6d734e3a6e4d67d9cb0e430b8b414babfccdbfb2674976dfcbcd55e2d2c71aa22185fc8faae40eb5e683

                            • C:\Windows\SysWOW64\catroot3\msvcr80.dll

                              Filesize

                              238KB

                              MD5

                              e2726d8fe65c67ce58990857b8790581

                              SHA1

                              f9c3cf711a0369e94f1262b8e73af623149e0028

                              SHA256

                              2989203d60af775f800352c319cea4cdebafc5b30478346a3af13f2e611b375e

                              SHA512

                              2e171d41e5d839e2f387c84b438370f2c00f2e7c8ae2180655ef435d432d29d7322f8023b0a79e133a122cb73902b4e4c6f65af001b7e38f7d10b44ea221c757

                            • C:\Windows\SysWOW64\catroot3\rfusclient.exe

                              Filesize

                              307KB

                              MD5

                              2d380b4e7bddc551a0f4a2a3201d9b93

                              SHA1

                              cb24dd6612edc81ddb8fe9c4db7fbffa2434efc5

                              SHA256

                              5f465c713ec94ba6b4e0b323b7d59909b5156156a3fb4dd01b75a5dc1bd9c06d

                              SHA512

                              2c88f5cdc1ab839547eab1daf03857cee2c6eb9e7ecc8ff6d9bfa9fb5a889016cd99adcbc0d0af72931a58392cefc379fb8d8ff00ca28a31e552588a229e861f

                            • C:\Windows\SysWOW64\catroot3\rfusclient.exe

                              Filesize

                              270KB

                              MD5

                              cc76b3d3d2d4a1be94a20477834a61f0

                              SHA1

                              67e4bc49ecd4dd0ca4efce50d64c862874e70e01

                              SHA256

                              49dce0afb29cb8c5ae6a16b7a529aa3fc1e07249b0f4e88feaa09153f9d84ca8

                              SHA512

                              e96032d3edf9126d37eb5142d0aa5bdf89cb27efad6e20cdcdd949bae583b841728edf91c24ec31b88b3b5306ce96321f999d20dbe02a2c1a2f02499370ef0c2

                            • C:\Windows\SysWOW64\catroot3\rfusclient.exe

                              Filesize

                              27KB

                              MD5

                              1961fea6c51263e51b1d3227cfb28085

                              SHA1

                              ad925d164c3b50d9459b8542108ca2844d0be53c

                              SHA256

                              c4f49f9911b2b1588807202ece5c9a8eca8e3cbeb83727d121ba18940add6d87

                              SHA512

                              16d79faf35af1ef0cf4e002007c8d89f47a41def0832b9cc41e6a1901d30a9eb7e8218b01b5b4cc9294620af82115ebc6582179dcdefe098b9c8be7384c8d2f5

                            • C:\Windows\SysWOW64\catroot3\rfusclient.exe

                              Filesize

                              227KB

                              MD5

                              dc820647dc6bcc850a89ff47ec0e75e5

                              SHA1

                              0bdfd32b80d82e033725be459a32531eeeb2cd5f

                              SHA256

                              7f4ebaf231e2a5be5c6622abf3dcc553723efdc6c9e659ded80dc9cfae684e13

                              SHA512

                              ccd0a6e3a13b06c64cecc233457cf0faffbace5599f4fc5ee8b6143a59a9826eac2830dda11a677a1898d502e80af0f2ac14fd47ee29b43f3e95851210867eb7

                            • C:\Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              933KB

                              MD5

                              cb2c9618d0b61cb0c2a834a028c51f0c

                              SHA1

                              e9c0fc983a3ad2150ce59e2ad14f0c5fff383163

                              SHA256

                              685c56ac0136148ffac9e96d87080aa9be94f1389380a08daac9960dc5948c43

                              SHA512

                              518aa3ea13bc65b9906009da79e9fd4a1138a78d8e7f2d394b6c850ca91c1f187cafd45fbc517b981da6271c64d20fdcbdd97fbeba7bde37dd0e451e29a5189c

                            • C:\Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              258KB

                              MD5

                              c8ab03df6385615b3594c090c534a065

                              SHA1

                              89bb64bcd9f924063006e4ddfb1f4bd25d457050

                              SHA256

                              6c8509c8446f994943cf3c175e9dd07b8b3f3e04ca00ff47dc976b3524e12d81

                              SHA512

                              d60f9a6b4a7ce76b43b1d9a73e11275c8da8823144301fcdbe74a97884d9b4880de0023902148967f3be99f9ab199cd00b1556a0aa034ac5ce369312e929b2fa

                            • C:\Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              619KB

                              MD5

                              f81eeb4cf943769228c2ba6dae24ecac

                              SHA1

                              805d6e1e01c5981caa380ef57e822bd136c8eaeb

                              SHA256

                              fa00d43ad0b8a09780386878f8817ee0ddd6a9ca6578e6d9425d644afd9dae85

                              SHA512

                              c21256929e1c8919dc44927c1fd546859767a853212bb9251dd4dc16895116e1b7bc9ff603628636b0c899eb5d6aced1e37a81a6fd9e53face84bf8aef2e669b

                            • C:\Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              247KB

                              MD5

                              def00f3ec879211b4f42a75d7a8c7ef9

                              SHA1

                              981d3d32f0fde68aa967680441d94b8d5780be58

                              SHA256

                              716037160365fc9f3afd82dceea895882ed9b0dc876c829643ae4adbf22eab4f

                              SHA512

                              972f2cb2119c4025566535d5b8dbc723a6516b9ab18913eae0c4f513517d3e4d58253cbb028a349e23ef04794feea7c672cc9b7404ea9b1e409e67ce02145015

                            • C:\Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              62KB

                              MD5

                              ffa74b866aea454f36a8588870e57956

                              SHA1

                              84bb6f74be032b8ea542ba8b60680b82372c9111

                              SHA256

                              7b393935e82185ec5e2002610c7c4bf3f5dc88bbe8d44b9d89c9949232ff6e98

                              SHA512

                              e11ee93aa0be951002bd9c7397bb6298feef23d64ec65bca6696024a32e380779d126e2e5de6b87121e6ef4f1de9b3df724ea87f73eb6ec8f4f9461aff51a788

                            • C:\Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              3.2MB

                              MD5

                              62dbd11dc36780e35af1aafaa6a8f0f1

                              SHA1

                              dc6aaac7171b351be3397c3e0e1769dffa848723

                              SHA256

                              b06604ee55206b081a8378f771f3501f48df1c0023b1d6edcbc5f781aa521f57

                              SHA512

                              b7f311286387ab39a0a54ac3dbcb74d9db3de4e2657dd6f0e182e38e9ed5400e87f1000c7b978fd4bb34fc373dd99bcb18271296f03248366a9cb52afdaa695d

                            • \Program Files (x86)\Company\NewProduct\setup.exe

                              Filesize

                              2.1MB

                              MD5

                              6e9ea7e197a0feadb1542b58fb4eea40

                              SHA1

                              f7380e1c3ed3b387b8113d2d14f5a93cb58538cb

                              SHA256

                              d8cbc3daf7b338f7b7b647efcf6d66c1eb974e092698b4eaf5000cd4eace5279

                              SHA512

                              9808818f35d01e49ab1162c2a58bc4ce949be31bdef09ed48dafe8d041cfc9df5947e4fd2cb5e3414e3db69c9e546e320015b636c06a3b5becda7ec0535c8e82

                            • \Windows\SysWOW64\catroot3\rfusclient.exe

                              Filesize

                              226KB

                              MD5

                              485beda0e00d2820e05ca76e28b5baf7

                              SHA1

                              adb55dbc6f8cf7e765335fc70a194b1fe08caa67

                              SHA256

                              0be2dac8a45c95406ad9aa02f572fc6601606c0981a65dfdcd13a844cb0e68aa

                              SHA512

                              749ac79c1eda0c9867770c6357d9f44c391042475fa9dc7abb3b8d40c497c2ff9d22b059e7beb648d5d205822d7f885e0a99f571f27611b0c50ad98fa501353d

                            • \Windows\SysWOW64\catroot3\rfusclient.exe

                              Filesize

                              67KB

                              MD5

                              43af0fdca6e5d9d1502c97e0d044c5f7

                              SHA1

                              1aded2407d001fe0254983b31ac2b2d272f74795

                              SHA256

                              ffadc01c9807eb51aa85af552a795940c7205a6b523195458c99a27715971ee4

                              SHA512

                              3cf16d4e7c737ecf8b5aa881e5550f29ccd3c5fbb4d4477f95a58b0ffba025bd1edb2370b0680c7b40e21301b11627d949de9f0047ee2ffc9c802779be1d87af

                            • \Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              1.0MB

                              MD5

                              d59e4ab7dd2f3d7982fddfe164b4ed75

                              SHA1

                              a0171a060a19e02ab62b1d6b872e9aa4c1705b29

                              SHA256

                              ff711768d22c5a41c0d58db5fb2eaf2bcd5fc2945e310145042c320aa42e9fab

                              SHA512

                              1d94354b6f1c4f44d43e0965f593b50f81800562a6c02727ba8f2d1e285e859fd33c93dbfd3b22f80c02b9fbc807a19f4e3a4fc1b704693b02d7a87b973bdd6d

                            • \Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              792KB

                              MD5

                              283c2054d8f219692ef542899875df22

                              SHA1

                              7bd53fbb28e828192b2b42c0ef5f7a9792c66b41

                              SHA256

                              08ef54d272ba9a9db9b56e2b3e3892085611f20e50c4ca476d5c73fd20a2bc19

                              SHA512

                              c75f41c58a01e068f7631f54b530236c7cdde117f3e9ee91260c152b6501bd7cdc443c00889be99c9437661075e41c34c155b4dbcb2619fba9c02e24d93b8825

                            • \Windows\SysWOW64\catroot3\rutserv.exe

                              Filesize

                              280KB

                              MD5

                              a0c8d8fe347e9e7601d3da02aab62ae6

                              SHA1

                              eb6ef1d75e344ae43e65eeb677448e240ed96f59

                              SHA256

                              27f32ea8be7868392fd3af6b286dfcea08f73586c9baac0ec8804c9afdc4f62a

                              SHA512

                              009fcae35c8d59f24882c7d14fe214bf5e8a43bede74ea87e514d4c740f5f62f6e8d1a8dc6474e395d861c7134c7eb968ae33ff594273118c0a07f09640a3f54

                            • \Windows\SysWOW64\catroot3\rversionlib.dll

                              Filesize

                              108KB

                              MD5

                              6f854b891d1c7c614805c15e0c488dfe

                              SHA1

                              33e565477bba4ca576c7ab8449bdc4c5bfb7a4f1

                              SHA256

                              24d7a7a83abac4f0ddd076328105396ee0c7231c53229bc279a77c1ef1e4b992

                              SHA512

                              faddbe210edf1d16a6d501640e4d068cf74fbffa4951f2c4ea3a9aab0c6fe72e3dab18cb2b3b83fc8c3a9da12c7b303ba56c08a9e62da8f14bd51a6d272ce988

                            • \Windows\SysWOW64\catroot3\rversionlib.dll

                              Filesize

                              108KB

                              MD5

                              fa462f2724aa153f2a85308245f8a379

                              SHA1

                              a63459815906f9ac3eb0ff6e637d378fbc75147b

                              SHA256

                              31751a6dd1f455709b5deaac1a395c2bcfdef07a17a8a84da0b4e493f531de95

                              SHA512

                              ddb259e7ad6e84b5f8f05e274056dd2a01460c3ae9c7261abbc92ebdaaf64def137ed819465a2034ae62d58af788bd6e1a43d5901ff3d8f4114db078fb894a44

                            • \Windows\SysWOW64\catroot3\rversionlib.dll

                              Filesize

                              222KB

                              MD5

                              5cb0847f20bfe07fdc810acf1bce7b0d

                              SHA1

                              7e914282d319b6738dbe79d7cf03e6c0b532dadc

                              SHA256

                              36ba4543347c510a6e61e8be28956a8372b36837d9de0cf8d029fe1642404d33

                              SHA512

                              52840769f9d3184ceff49d17ab77265ca1657ea4e3303ea670391bc760a7bac4b550967dd5dbcd8ed94f18c3f39706fcceacdce6ea8eb2c499aacf443c0500bd

                            • \Windows\SysWOW64\catroot3\rversionlib.dll

                              Filesize

                              57KB

                              MD5

                              7d5965a9c60d3a384b9f160dd7fd369e

                              SHA1

                              389bae550ce7846566ab4cedbdc7d0a64101ae1c

                              SHA256

                              fd909aa70463b2657f0f56720ee8e6dc33fd54d6dcd1ae7394ba7d7d78a8bc99

                              SHA512

                              89bb4beeeee2cdbaf1737dd53d805f77e1779a5f5a2c328e424f7b792cd601f5a19a2eb159fd30861d77002137c7bf1e983b96f4712387c6ceadff4d2a5ee2f4

                            • \Windows\SysWOW64\catroot3\rversionlib.dll

                              Filesize

                              267KB

                              MD5

                              f0718d8f57b5931819cb9b2e31676020

                              SHA1

                              59415da6bcc463540a7743dc6c9874a93f051414

                              SHA256

                              1edf65e8a86f9bd1c41f37ccd0090d46653d41c9cf54462ef172cc7fd9298f2b

                              SHA512

                              1bd98e264c07ee30bda3e3426fc939d414569b9f5d6ac5b8aca86cc2d8365af2a224e93ac14673231d8fd891774ef82a9ec09b0b3c71296ff948a8a6f6f1032e

                            • memory/1680-124-0x0000000000400000-0x00000000007C6000-memory.dmp

                              Filesize

                              3.8MB

                            • memory/1680-125-0x0000000000230000-0x0000000000288000-memory.dmp

                              Filesize

                              352KB

                            • memory/1680-123-0x0000000000290000-0x0000000000291000-memory.dmp

                              Filesize

                              4KB

                            • memory/1680-122-0x0000000000230000-0x0000000000288000-memory.dmp

                              Filesize

                              352KB

                            • memory/2192-111-0x00000000007D0000-0x0000000000828000-memory.dmp

                              Filesize

                              352KB

                            • memory/2192-112-0x00000000003B0000-0x00000000003B1000-memory.dmp

                              Filesize

                              4KB

                            • memory/2192-115-0x0000000000400000-0x00000000007C6000-memory.dmp

                              Filesize

                              3.8MB

                            • memory/2192-116-0x00000000007D0000-0x0000000000828000-memory.dmp

                              Filesize

                              352KB

                            • memory/2232-16-0x0000000000400000-0x0000000000424000-memory.dmp

                              Filesize

                              144KB

                            • memory/2552-176-0x0000000000400000-0x000000000075E000-memory.dmp

                              Filesize

                              3.4MB

                            • memory/2552-180-0x00000000001C0000-0x00000000001C1000-memory.dmp

                              Filesize

                              4KB

                            • memory/2552-155-0x00000000001C0000-0x00000000001C1000-memory.dmp

                              Filesize

                              4KB

                            • memory/2552-185-0x0000000000400000-0x000000000075E000-memory.dmp

                              Filesize

                              3.4MB

                            • memory/2552-171-0x00000000007D0000-0x0000000000828000-memory.dmp

                              Filesize

                              352KB

                            • memory/2552-170-0x0000000000400000-0x000000000075E000-memory.dmp

                              Filesize

                              3.4MB

                            • memory/2608-167-0x0000000000230000-0x0000000000288000-memory.dmp

                              Filesize

                              352KB

                            • memory/2608-178-0x0000000000290000-0x0000000000291000-memory.dmp

                              Filesize

                              4KB

                            • memory/2608-166-0x0000000000400000-0x00000000007C6000-memory.dmp

                              Filesize

                              3.8MB

                            • memory/2608-137-0x0000000000290000-0x0000000000291000-memory.dmp

                              Filesize

                              4KB

                            • memory/2608-193-0x0000000000400000-0x00000000007C6000-memory.dmp

                              Filesize

                              3.8MB

                            • memory/2608-181-0x0000000000400000-0x00000000007C6000-memory.dmp

                              Filesize

                              3.8MB

                            • memory/2608-172-0x0000000000400000-0x00000000007C6000-memory.dmp

                              Filesize

                              3.8MB

                            • memory/2664-157-0x0000000000230000-0x0000000000288000-memory.dmp

                              Filesize

                              352KB

                            • memory/2664-156-0x0000000000400000-0x00000000007C6000-memory.dmp

                              Filesize

                              3.8MB

                            • memory/2664-133-0x0000000000290000-0x0000000000291000-memory.dmp

                              Filesize

                              4KB

                            • memory/2808-163-0x00000000001C0000-0x00000000001C1000-memory.dmp

                              Filesize

                              4KB

                            • memory/2808-165-0x00000000003A0000-0x00000000003F8000-memory.dmp

                              Filesize

                              352KB

                            • memory/2808-162-0x00000000003A0000-0x00000000003F8000-memory.dmp

                              Filesize

                              352KB

                            • memory/2808-164-0x0000000000400000-0x000000000075E000-memory.dmp

                              Filesize

                              3.4MB

                            • memory/3048-168-0x0000000000400000-0x000000000075E000-memory.dmp

                              Filesize

                              3.4MB

                            • memory/3048-154-0x0000000000290000-0x0000000000291000-memory.dmp

                              Filesize

                              4KB

                            • memory/3048-184-0x0000000000230000-0x0000000000288000-memory.dmp

                              Filesize

                              352KB

                            • memory/3048-179-0x0000000000290000-0x0000000000291000-memory.dmp

                              Filesize

                              4KB

                            • memory/3048-169-0x0000000000230000-0x0000000000288000-memory.dmp

                              Filesize

                              352KB