Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-02-2024 17:24
Static task
static1
Behavioral task
behavioral1
Sample
a9bc726ed086972998ec04883f82c0cd.exe
Resource
win7-20240221-en
General
-
Target
a9bc726ed086972998ec04883f82c0cd.exe
-
Size
7.3MB
-
MD5
a9bc726ed086972998ec04883f82c0cd
-
SHA1
8e479f378d7e20a0eb39d82044a3a5f528aab5c6
-
SHA256
cd072d072df3c9feb5cf7365b1c88ec1b94cc1dfb5ef29c8eb5e37f6ca20037f
-
SHA512
6431178a072106cc34d7e9641f31213c543b7084deba00a731368890ddc9c041961d0c06a4d933656072a686e15beec1d62877926f7cbf1d653ecb7e051eb8ef
-
SSDEEP
196608:fJs8lp9+5ckLl4M4FluxtBB8p5ATnxZya:fLp9Xm5/xF8pqd
Malware Config
Signatures
-
Executes dropped EXE 7 IoCs
pid Process 2880 rutserv.exe 2844 rutserv.exe 1560 rutserv.exe 1784 rutserv.exe 2912 rfusclient.exe 1940 rfusclient.exe 1604 rfusclient.exe -
Loads dropped DLL 9 IoCs
pid Process 1996 MsiExec.exe 2880 rutserv.exe 2844 rutserv.exe 1560 rutserv.exe 1784 rutserv.exe 1784 rutserv.exe 2912 rfusclient.exe 1940 rfusclient.exe 1604 rfusclient.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 3 2636 msiexec.exe 5 2636 msiexec.exe 7 2636 msiexec.exe 9 2636 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe -
Drops file in Program Files directory 58 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\Printer\x64\rmsui.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\stdnames_vpd.gpd msiexec.exe File created C:\Program Files (x86)\Internet Explorer\English.lg msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\rutserv.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\progress.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Microsoft.VC90.CRT.manifest msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\rms.ini msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\srvinst_x64.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\rms_s.lng msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\progress.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\SampleClient.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\unidrvui_rms.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\stdnames_vpd.gpd msiexec.exe File created C:\Program Files (x86)\Internet Explorer\winmm.dll cmd.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\ntprint.inf msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\install.cmd msiexec.exe File created C:\Program Files (x86)\Internet Explorer\msvcp90.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\EULA.rtf msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\rms.ini msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\unidrvui_rms.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\install.cmd msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\rmsui2.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\srvinst.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\rfusclient.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\dsfVorbisDecoder.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\rmspm.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\rms.lng msiexec.exe File created C:\Program Files (x86)\Internet Explorer\gdiplus.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\msvcr90.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\unidrv_rms.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\setupdrv.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\ntprint.inf msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\rmsui2.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\rmsui.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\uninstall.cmd msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\rms.gpd msiexec.exe File created C:\Program Files (x86)\Internet Explorer\RWLN.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\rms.gpd msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\unidrv_rms.hlp msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\rms_s.lng msiexec.exe File created C:\Program Files (x86)\Internet Explorer\dsfVorbisEncoder.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\RIPCServer.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\VPDAgent.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\vp8encoder.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\unidrv_rms.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\uninstall.cmd msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Russian.lg msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\setupdrv.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\rmspm.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\rms.lng msiexec.exe File opened for modification C:\Program Files (x86)\Internet Explorer\winmm.dll cmd.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x64\VPDAgent_x64.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Printer\x86\unidrv_rms.hlp msiexec.exe File created C:\Program Files (x86)\Internet Explorer\vp8decoder.dll msiexec.exe -
Drops file in Windows directory 18 IoCs
description ioc Process File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File opened for modification C:\Windows\Installer\f76a1fa.msi msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Installer\f76a1fd.ipi msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe File created C:\Windows\Installer\f76a1ff.msi msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe File created C:\Windows\Installer\f76a1fa.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIACEC.tmp msiexec.exe File created C:\Windows\Installer\f76a1fd.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB2C7.tmp msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe -
Modifies registry class 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E629DA2CCD54F5C4880A36EA6E3A62A2\RMS msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\ProductName = "Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40.219" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Language = "1049" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E629DA2CCD54F5C4880A36EA6E3A62A2 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Version = "100603060" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\PackageCode = "CA621BAB2625C4F47B0824566FC192D8" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17\E629DA2CCD54F5C4880A36EA6E3A62A2 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\ProductIcon = "C:\\Windows\\Installer\\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\\ARPPRODUCTICON.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\PackageName = "system32.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media\1 = "DISK1;1" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Clients = 3a0000000000 msiexec.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2568 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2636 msiexec.exe 2636 msiexec.exe 2880 rutserv.exe 2880 rutserv.exe 2880 rutserv.exe 2880 rutserv.exe 2844 rutserv.exe 2844 rutserv.exe 1560 rutserv.exe 1560 rutserv.exe 1784 rutserv.exe 1784 rutserv.exe 1784 rutserv.exe 1784 rutserv.exe 2912 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1604 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3064 msiexec.exe Token: SeIncreaseQuotaPrivilege 3064 msiexec.exe Token: SeRestorePrivilege 2636 msiexec.exe Token: SeTakeOwnershipPrivilege 2636 msiexec.exe Token: SeSecurityPrivilege 2636 msiexec.exe Token: SeCreateTokenPrivilege 3064 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3064 msiexec.exe Token: SeLockMemoryPrivilege 3064 msiexec.exe Token: SeIncreaseQuotaPrivilege 3064 msiexec.exe Token: SeMachineAccountPrivilege 3064 msiexec.exe Token: SeTcbPrivilege 3064 msiexec.exe Token: SeSecurityPrivilege 3064 msiexec.exe Token: SeTakeOwnershipPrivilege 3064 msiexec.exe Token: SeLoadDriverPrivilege 3064 msiexec.exe Token: SeSystemProfilePrivilege 3064 msiexec.exe Token: SeSystemtimePrivilege 3064 msiexec.exe Token: SeProfSingleProcessPrivilege 3064 msiexec.exe Token: SeIncBasePriorityPrivilege 3064 msiexec.exe Token: SeCreatePagefilePrivilege 3064 msiexec.exe Token: SeCreatePermanentPrivilege 3064 msiexec.exe Token: SeBackupPrivilege 3064 msiexec.exe Token: SeRestorePrivilege 3064 msiexec.exe Token: SeShutdownPrivilege 3064 msiexec.exe Token: SeDebugPrivilege 3064 msiexec.exe Token: SeAuditPrivilege 3064 msiexec.exe Token: SeSystemEnvironmentPrivilege 3064 msiexec.exe Token: SeChangeNotifyPrivilege 3064 msiexec.exe Token: SeRemoteShutdownPrivilege 3064 msiexec.exe Token: SeUndockPrivilege 3064 msiexec.exe Token: SeSyncAgentPrivilege 3064 msiexec.exe Token: SeEnableDelegationPrivilege 3064 msiexec.exe Token: SeManageVolumePrivilege 3064 msiexec.exe Token: SeImpersonatePrivilege 3064 msiexec.exe Token: SeCreateGlobalPrivilege 3064 msiexec.exe Token: SeShutdownPrivilege 2660 msiexec.exe Token: SeIncreaseQuotaPrivilege 2660 msiexec.exe Token: SeCreateTokenPrivilege 2660 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2660 msiexec.exe Token: SeLockMemoryPrivilege 2660 msiexec.exe Token: SeIncreaseQuotaPrivilege 2660 msiexec.exe Token: SeMachineAccountPrivilege 2660 msiexec.exe Token: SeTcbPrivilege 2660 msiexec.exe Token: SeSecurityPrivilege 2660 msiexec.exe Token: SeTakeOwnershipPrivilege 2660 msiexec.exe Token: SeLoadDriverPrivilege 2660 msiexec.exe Token: SeSystemProfilePrivilege 2660 msiexec.exe Token: SeSystemtimePrivilege 2660 msiexec.exe Token: SeProfSingleProcessPrivilege 2660 msiexec.exe Token: SeIncBasePriorityPrivilege 2660 msiexec.exe Token: SeCreatePagefilePrivilege 2660 msiexec.exe Token: SeCreatePermanentPrivilege 2660 msiexec.exe Token: SeBackupPrivilege 2660 msiexec.exe Token: SeRestorePrivilege 2660 msiexec.exe Token: SeShutdownPrivilege 2660 msiexec.exe Token: SeDebugPrivilege 2660 msiexec.exe Token: SeAuditPrivilege 2660 msiexec.exe Token: SeSystemEnvironmentPrivilege 2660 msiexec.exe Token: SeChangeNotifyPrivilege 2660 msiexec.exe Token: SeRemoteShutdownPrivilege 2660 msiexec.exe Token: SeUndockPrivilege 2660 msiexec.exe Token: SeSyncAgentPrivilege 2660 msiexec.exe Token: SeEnableDelegationPrivilege 2660 msiexec.exe Token: SeManageVolumePrivilege 2660 msiexec.exe Token: SeImpersonatePrivilege 2660 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2552 1688 a9bc726ed086972998ec04883f82c0cd.exe 28 PID 1688 wrote to memory of 2552 1688 a9bc726ed086972998ec04883f82c0cd.exe 28 PID 1688 wrote to memory of 2552 1688 a9bc726ed086972998ec04883f82c0cd.exe 28 PID 1688 wrote to memory of 2552 1688 a9bc726ed086972998ec04883f82c0cd.exe 28 PID 1688 wrote to memory of 2552 1688 a9bc726ed086972998ec04883f82c0cd.exe 28 PID 1688 wrote to memory of 2552 1688 a9bc726ed086972998ec04883f82c0cd.exe 28 PID 1688 wrote to memory of 2552 1688 a9bc726ed086972998ec04883f82c0cd.exe 28 PID 2552 wrote to memory of 2612 2552 cmd.exe 30 PID 2552 wrote to memory of 2612 2552 cmd.exe 30 PID 2552 wrote to memory of 2612 2552 cmd.exe 30 PID 2552 wrote to memory of 2612 2552 cmd.exe 30 PID 2552 wrote to memory of 3064 2552 cmd.exe 31 PID 2552 wrote to memory of 3064 2552 cmd.exe 31 PID 2552 wrote to memory of 3064 2552 cmd.exe 31 PID 2552 wrote to memory of 3064 2552 cmd.exe 31 PID 2552 wrote to memory of 3064 2552 cmd.exe 31 PID 2552 wrote to memory of 3064 2552 cmd.exe 31 PID 2552 wrote to memory of 3064 2552 cmd.exe 31 PID 2552 wrote to memory of 2660 2552 cmd.exe 33 PID 2552 wrote to memory of 2660 2552 cmd.exe 33 PID 2552 wrote to memory of 2660 2552 cmd.exe 33 PID 2552 wrote to memory of 2660 2552 cmd.exe 33 PID 2552 wrote to memory of 2660 2552 cmd.exe 33 PID 2552 wrote to memory of 2660 2552 cmd.exe 33 PID 2552 wrote to memory of 2660 2552 cmd.exe 33 PID 2552 wrote to memory of 2568 2552 cmd.exe 34 PID 2552 wrote to memory of 2568 2552 cmd.exe 34 PID 2552 wrote to memory of 2568 2552 cmd.exe 34 PID 2552 wrote to memory of 2568 2552 cmd.exe 34 PID 2552 wrote to memory of 2344 2552 cmd.exe 35 PID 2552 wrote to memory of 2344 2552 cmd.exe 35 PID 2552 wrote to memory of 2344 2552 cmd.exe 35 PID 2552 wrote to memory of 2344 2552 cmd.exe 35 PID 2552 wrote to memory of 2344 2552 cmd.exe 35 PID 2552 wrote to memory of 2344 2552 cmd.exe 35 PID 2552 wrote to memory of 2344 2552 cmd.exe 35 PID 2636 wrote to memory of 1996 2636 msiexec.exe 36 PID 2636 wrote to memory of 1996 2636 msiexec.exe 36 PID 2636 wrote to memory of 1996 2636 msiexec.exe 36 PID 2636 wrote to memory of 1996 2636 msiexec.exe 36 PID 2636 wrote to memory of 1996 2636 msiexec.exe 36 PID 2636 wrote to memory of 1996 2636 msiexec.exe 36 PID 2636 wrote to memory of 1996 2636 msiexec.exe 36 PID 2636 wrote to memory of 2880 2636 msiexec.exe 37 PID 2636 wrote to memory of 2880 2636 msiexec.exe 37 PID 2636 wrote to memory of 2880 2636 msiexec.exe 37 PID 2636 wrote to memory of 2880 2636 msiexec.exe 37 PID 2636 wrote to memory of 2844 2636 msiexec.exe 38 PID 2636 wrote to memory of 2844 2636 msiexec.exe 38 PID 2636 wrote to memory of 2844 2636 msiexec.exe 38 PID 2636 wrote to memory of 2844 2636 msiexec.exe 38 PID 2636 wrote to memory of 1560 2636 msiexec.exe 39 PID 2636 wrote to memory of 1560 2636 msiexec.exe 39 PID 2636 wrote to memory of 1560 2636 msiexec.exe 39 PID 2636 wrote to memory of 1560 2636 msiexec.exe 39 PID 1784 wrote to memory of 2912 1784 rutserv.exe 41 PID 1784 wrote to memory of 2912 1784 rutserv.exe 41 PID 1784 wrote to memory of 2912 1784 rutserv.exe 41 PID 1784 wrote to memory of 2912 1784 rutserv.exe 41 PID 1784 wrote to memory of 1940 1784 rutserv.exe 42 PID 1784 wrote to memory of 1940 1784 rutserv.exe 42 PID 1784 wrote to memory of 1940 1784 rutserv.exe 42 PID 1784 wrote to memory of 1940 1784 rutserv.exe 42 PID 2912 wrote to memory of 1604 2912 rfusclient.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9bc726ed086972998ec04883f82c0cd.exe"C:\Users\Admin\AppData\Local\Temp\a9bc726ed086972998ec04883f82c0cd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\install.cmd" "2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:2612
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {54067864-C0E7-47DB-A0C1-D6C874CE6BD8} /qn REBOOT=ReallySuppress3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2568
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /I "system32.msi" /qn3⤵PID:2344
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 312927031700C7B6B181DC4DDCAA99E12⤵
- Loads dropped DLL
PID:1996
-
-
C:\Program Files (x86)\Internet Explorer\rutserv.exe"C:\Program Files (x86)\Internet Explorer\rutserv.exe" /silentinstall2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2880
-
-
C:\Program Files (x86)\Internet Explorer\rutserv.exe"C:\Program Files (x86)\Internet Explorer\rutserv.exe" /firewall2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2844
-
-
C:\Program Files (x86)\Internet Explorer\rutserv.exe"C:\Program Files (x86)\Internet Explorer\rutserv.exe" /start2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1560
-
-
C:\Program Files (x86)\Internet Explorer\rutserv.exe"C:\Program Files (x86)\Internet Explorer\rutserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Program Files (x86)\Internet Explorer\rfusclient.exe"C:\Program Files (x86)\Internet Explorer\rfusclient.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Program Files (x86)\Internet Explorer\rfusclient.exe"C:\Program Files (x86)\Internet Explorer\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: SetClipboardViewer
PID:1604
-
-
-
C:\Program Files (x86)\Internet Explorer\rfusclient.exe"C:\Program Files (x86)\Internet Explorer\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD56c641d288f15379067c3f5007abf5cda
SHA15cf9bda517552049d9e61e2809c69fa5afabf089
SHA2565852baf4c565a9d39b194ec5b14b5639985130293c32ce6812474e064ad9436d
SHA5126c1331dd7b68348e5df7b5f37ff71e83bd3d694cda76b58edcaae0ad9949be4aff19f10e6467678b71095356d7bbca6b78f04400350bebfa6b97a72b524c8159
-
Filesize
43KB
MD590dea654be9ff2a477a874ede3b8919e
SHA153e2e671335c55e16dde8913e09509b4ecd9b39e
SHA2563b6d4e43df68eadef9def8e7e8b4472114459385853cea859f2185a5ecfab24e
SHA512297dbf1fb868e56fe5175e70d6c88c8f5932ddb838f415ea97835a994ca2958657ed58eb920abc33417aa7386a532a6412449b08989290d4749efe2270f62bd9
-
Filesize
144KB
MD5941d1b63a94549cbe5224a4e722dd4d5
SHA1bab121f4c3528af35456bac20fbd296112624260
SHA256ce1cd24a782932e1c28c030da741a21729a3c5930d8358079b0f91747dd0d832
SHA512b6bf11fa34ceab70e3f3ce48a8a6dcbe5cfa859db4a03ca18cc6309773a32aff9db111d2d2ab5bb1ce974322eaf71ea81cfaa3911d6b8085a82823a0aa1d30ee
-
Filesize
684KB
MD5125f2f811ee9c99a16663a54c752d294
SHA1b2442c933c472ae3e089be51343e8f76fc8022cb
SHA2567d82312728e6879bc42f4f8c264b388f198aeb5abda683e3759bb26751825912
SHA51202ddaf6309e1415991deabf601918a37533bb2d4d512113bd50033369777ec185ef0eaf4bc1c63c0d82b09435f3997be3ed8fae2721c038674bab582cda5e692
-
Filesize
48KB
MD53756211f2aa8ffe4b37afd42b6e3ecd3
SHA18fc79a50f97d0cfe3c877b13931353cade99e2f6
SHA256e283bc3d094bc5ec94d922f3b5559c4ad8ca25c4a24e2ca31e74511ba31e29c1
SHA512e83cd1d0fa8cc28d3154fb223ac938a5fd1b37a600f3a88a4ae7924a56b1a3684d210e273005fe436b03e07e8af76a19626c022bd6fc2eeefd1be8bd0d251edb
-
Filesize
240KB
MD550bad879226bcbbf02d5cf2dcbcfbf61
SHA1be262f40212bd5a227d19fdbbd4580c200c31e4b
SHA25649295f414c5405a4f180b319cfed471871471776e4853baaf117a5185ec0d90d
SHA512476df817a9c9e23423080afcac899b83fc8f532e4fe62bea2feeb988cba538f1f710e2fb61d81d6c283c428d772922c7a6ecb1684ac68ca8f267415105a60116
-
Filesize
1.3MB
MD53561d5df54808498c139762da3e371bb
SHA17543e9943a137270bae5b5d394984cd6325ad27c
SHA25667aad908c31f01072b874ea78dfb7af41a70d2926c3e9ab05c80b28c43feef63
SHA5120d9e1b43a61033bb889cb38a6b87985554e9c3a356dac8ff0b21f46b8a809bce5e62c5e03a5a9810422611536c2a808b5638eccdae965644a1958c3740b8c6e0
-
Filesize
987KB
MD5f423f908e6dd17cdae608dfd865301f2
SHA1a0250419a0e708f1d15736335653f333349cc930
SHA25671bfc5cfd5d0eb7c7bdec4919139eeeebb6bbde619ea10e6033606c5de51244f
SHA5129af6d0ae287e997d52b7eada70d9c42660594d22f5ecf4e9988cdfa2775e376dff71149c24302afddec09a7c527b0c7bfd50de3ebe3e3fc8dc517f31d1ffbff4
-
Filesize
556KB
MD599c5cb416cb1f25f24a83623ed6a6a09
SHA10dbf63dea76be72390c0397cb047a83914e0f7c8
SHA2569f47416ca37a864a31d3dc997677f8739433f294e83d0621c48eb9093c2e4515
SHA5128bd1b14a690aa15c07ead90edacbcc4e8e3f68e0bfd6191d42519b9542786df35a66ed37e7af9cf9ff14d55a5622c29a88fee2a5bde889740a3ce6160d5256ac
-
Filesize
638KB
MD5bfeac23ced1f4ac8254b5cd1a2bf4dda
SHA1fd450e3bc758d984f68f0ae5963809d7d80645b6
SHA256420d298de132941eacec6718039a5f42eaec498399c482e2e0ff4dad76a09608
SHA5121f4afc2eb72f51b9e600fbbf0d4408728e29b0c6ca45801605801ead0a287873ebbfaaae10b027f1a287c82232d1e7a3a7e7435b7f6a39223c3f7b23d96ed272
-
Filesize
773KB
MD5372ba44e9ade682533aa90b6ca08ff35
SHA14819d60492f4cc616bc1f4a39f02985b5bec869b
SHA25678b96b42ca57f568dc095e5010c2a330ff98046601d5979928d359ff42fdb42b
SHA512718ab8342ae1e935f1de73731464e1d1c1f64785e725e7f6f3bb6f592258ff7f8b1778ce85681965ff4e0d12486feddd5e2def6da5e6efd64f598524ee767d27
-
Filesize
300KB
MD5c87df94ed2a0f126a32b3951aca5027f
SHA1e49c4e66c4ab5a461245d8424ac2a1700355ec81
SHA256473c7490595bbf07984b11ff13d92115ccaf88e6343d0f51b077741760e4dabc
SHA5123f1841407c877acd2a612cff79df36d221189dae35cb34deebfa622bfdaf635143f54ee8785822b8ce7d0977a2da647e77446988604fd2de64938d9553e5c61d
-
Filesize
555KB
MD5b64e5364040a0007e1da0431a2b0fe7e
SHA14e672c516c5a3361430d486758a465b1117a3b29
SHA256837dbc04de267a758c7447a74a80bb5772cb5e9f28a6d4d5f7bd4c3a501a796c
SHA5122d7848136c9d63965865a1e6852616139815a2f7b536d7b0204ac63e2d135a5260c58673613801eb5ff5ad7903dc384ea63c0c6ac243ce791d5a8a8be9b6477b
-
Filesize
3.2MB
MD5287e85e59201e3d9202317aaed4c1588
SHA12f3f90b9cbc9202e65d4c8cf475bd7e4ec4afac4
SHA256a30910dccd5c0675368aecf77ac6b4999f55c39185a52045e52f6e65d649210c
SHA51231a7cda7a77eed307077a42bfb00cc62c382aeed0ef058a5d87521bf9a7e795c9fb46a68173ac5cccabd1f9042797b511e2857e5820039c90ef99b5bcc3208ca
-
Filesize
2.9MB
MD50a8f5c0925ecd6a40680874919a7431c
SHA1b7ce03ee98956fd47dc7b18412fa0b89916849e1
SHA256160ea3c2784243692572d0c87947444c6c98238eefcec067fbb42ad66d942c71
SHA51237abd6f296bf25aa2030dd36caa815443448686bf7bcc7df6f835e630937e72d5d3472b783df7bd62cfac4b2f0bebde121626cf4be1a03ea451cc56e42935347
-
Filesize
1.3MB
MD547d7e0e2aae9b17d79bfa0aa51f71dc4
SHA13bfaa99dfba4dfe875186bbdc38dae682ab5e1d7
SHA256b5d25dc98d00c05e47d678077d143ed337e3af0020618d636637c351d2b5a939
SHA5121633850c5e1d2c657adce2ae8bc31eb4776dd3c43e01de4c7591742e557563a039253813dbb6c9cd55728415e2ca252cdb9f1662ce55472b9023ff438c71a07d
-
Filesize
583KB
MD5896cc6e03cd437e75219a0654109160b
SHA18b4298db0515d1ffa2627b8db894f0107481f66c
SHA256239a8563e2dc475e07e2c73f7305794de461f6b4c21cf9f47dd56c77a90bebee
SHA512d7bd3ae066bdbdaa66c0bcab998e2538986ab93e46f01d0b027c6088c6785f9435f411bb92596fdd2fe032adb438bb2540c06e6c470fe9b6f8194c2a74142367
-
Filesize
266KB
MD5d95036062add0bbbacea9a9466c7df53
SHA11ff4a3b8207fc8ab4e381cb6f2317e41525878e2
SHA2564bbf52ab7dfa18f9796dfb35ea5eaf6ef57359bb0091a3b3b5ab7c1dca871c25
SHA51223486592d517cc3de36284eba03e1acf0ae488fb5401c769b6ed94e5618eed6fbae08b36f67189e769337ed0464bfc6bb330343d464b6d442ab9452295ede840
-
Filesize
1.1MB
MD5e8d6c0d50c415fb13228640db699c85e
SHA1efd2edf46fc587b33fc098223068d847b62d8f4e
SHA2562c5f8a04e93929eda461c8a8d4ff20ced9e523200008815c2f586abd239d405b
SHA5123acb6d7efe7415d6c3bfdd9e77d42c1deec02e320f9edad8ba0dc3712b997351705901e09b43a059692b4c7fb018b638ce60328f91420aceb641f8efe5f471da
-
Filesize
409KB
MD51525887bc6978c0b54fec544877319e6
SHA17820fcd66e6fbf717d78a2a4df5b0367923dc431
SHA256a47431090c357c00b27a3327d9d591088bc84b60060751ea6454cb3f1ae23e69
SHA51256cb35ef2d5a52ba5cf4769a6bad4a4bae292bceff1b8aff5125046d43aff7683282a14bc8b626d7dccc250e0ed57b1ae54dd105732573089359444f774d6153
-
Filesize
691KB
MD5c8fd8c4bc131d59606b08920b2fda91c
SHA1df777e7c6c1b3d84a8277e6a669e9a5f7c15896d
SHA2566f5ddf4113e92bf798e9ecf0fc0350ee7cae7c5479ca495e3045bdb313efd240
SHA5122fe25325a94cd0f8af30f96ef03c4e64b1a721f603f792d9da72dcd4a5c92081bb24d90da5394f47e54d9d23e9c7ee845cbf469ea8371c088bda787c54b9369d
-
Filesize
484B
MD54ec53ed5a150ccfdfe03f62f75f7d81d
SHA163cb66d383d6f1c0fc825fd867fe08139d692eff
SHA256c1385b5a160c47f04f7acf70f8ad560d431a9ebafd35b0d6bb1077abb829e283
SHA512e820c24f6294f447f8aa9a60019364b411e22f0f58e7e43ffab8fdd4bc74b3b2c50e0266a0bdf6e27f10611aafa2a60a9a7e888e2d01ca112179c7ed2b31645e
-
Filesize
7.9MB
MD5659d7d79d5edcab1a4f0ec707be7ce62
SHA1d3a245aaa60791a7801744b1aa66cc723a38ecb4
SHA256ec3f75f2f29ce9d8ffb1a9b3a36dde03e50c98929c4c1a652f7265c804d47d52
SHA5126a8492026b706421a58760120ebb28a9cbbbb94257bbe4ab7ddc2798cf8d3645aa96d1251cd8f0c1598e29dc5f98a7b0cefafe2b0313b3f09dbe12532a04ba9f
-
Filesize
21KB
MD591b769ba7d48157f452bd26be72160ec
SHA1b61e2369084235ebc0bc277c16d3a56ac20a95b9
SHA25658e401bfbd9387d65571afda2ffc28d290d9d21843aa06a6ceca4f9457d357e9
SHA5121c1a87690486d22007f6f0e5c101575a78f1a17255d4cf6a79df7f5c5b2b4c3e8ec01bf5df33515ea888df12d52a5cd959bd7df6dfb0acceb34b411e97f8f0c2
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
125KB
MD5b0bcc622f1fff0eec99e487fa1a4ddd9
SHA149aa392454bd5869fa23794196aedc38e8eea6f5
SHA256b32687eaaad888410718875dcbff9f6a552e29c4d76af33e06e59859e1054081
SHA5121572c1d07df2e9262d05a915d69ec4ebeb92eab50b89ce27dd290fb5a8e1de2c97d9320a3bb006834c98b3f6afcd7d2c29f039d9ca9afaa09c714406dedbc3c7
-
Filesize
547KB
MD59c01e1c0f3757ca122031e0da2eab268
SHA1e253e89a9612d0d1e5e0c5871c82e8ee5ca03c24
SHA25693776ebec1d31c47ca39068c9ccdc710328f8c974bd235edc75610208a2db048
SHA51249895bb57ecd7cc106f795539e60c79d315b23db481e1ff07d30de0677cc4e8748a38543d7c5bd6714f067ccb01fd8077cfa26c5a0140fa30194928a729541fa
-
C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_start_C00864331B9D4391A8A26292A601EBE2.exe
Filesize96KB
MD59e2c097647125ee25068784acb01d7d3
SHA11a90c40c7f89eec18f47f0dae3f1d5cd3a3d49b5
SHA256b4614281771ed482970fd0d091604b3a65c7e048f7d7fa8794abd0a0c638f5d2
SHA512e2f334f31361ea1ffc206184808cb51002486fe583dc23b4f617bead0e3940fdc97b72cda2a971e2cf00462940b31e065228f643835d156e7166e8803e3181f1
-
Filesize
579KB
MD50fe1717c7876b554056db9b14b1955d8
SHA14e7f1a042e47346cabf244b83fa067ab2feb4e82
SHA2565fad57c4bc8c7ed3bc52b95907015005b5d6f18a03639305951cdb25b9d3ee44
SHA51291d1eadbac5b995d53d012995e67e2ec5dfd2af9a1f8ce4034417d296007bddb7275e830b639d3e17e1c48e49c5c7f810ce5a85148a39c8fa215ab537992493e