Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 03:31
Static task
static1
Behavioral task
behavioral1
Sample
88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe
-
Size
5.6MB
-
MD5
88d486373f3a8a2cafabaf9b4d2d5249
-
SHA1
746047d4cf8b304cea2bc0dcfcc29b630fdcaae1
-
SHA256
4434da52be03e1aab6dfea806a29a1adf6d413779375c616193fbe7c6b40c63c
-
SHA512
d481781cfb9dc516d30dd46786ccb227ebefcfada3b42a915de9170384007da9ce50d4634ac6fa9a7983fb6cb1aac3b839e189be0056356583c7ad445ab2e331
-
SSDEEP
98304:n3JjeVE63WQbNYt7DKDKsOzPsLVYmtAdN1AAbMoxTakNTllwmEI8+kgRN:n3JyVlWQb6+DKDahSfb9xe0lV8tgv
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2492 attrib.exe 3104 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe -
Executes dropped EXE 10 IoCs
Processes:
rfusclient.exerutserv.exerfusclient.exerutserv.exerfusclient.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid process 1780 rfusclient.exe 2848 rutserv.exe 2132 rfusclient.exe 4012 rutserv.exe 4140 rfusclient.exe 2256 rutserv.exe 4972 rutserv.exe 2120 rfusclient.exe 1072 rfusclient.exe 3500 rfusclient.exe -
Loads dropped DLL 12 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 752 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 752 MsiExec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
rutserv.exedescription ioc process File opened for modification C:\Windows\SysWOW64\RWLN.dll rutserv.exe File created C:\Windows\SysWOW64\RWLN.dll rutserv.exe -
Drops file in Program Files directory 17 IoCs
Processes:
msiexec.exeattrib.exedescription ioc process File created C:\Program Files (x86)\Remote Manipulator System - Server\Russian.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\msvcr90.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\HookDrv.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\msvcp90.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\dsfVorbisDecoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\vp8decoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\EULA.rtf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\Microsoft.VC90.CRT.manifest msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\dsfVorbisEncoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\vp8encoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\English.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\RWLN.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\RIPCServer.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\help.chm msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Server attrib.exe -
Drops file in Windows directory 22 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI8712.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8732.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI88DA.tmp msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\config_server_066CADD456D84808BDCEE928E4286C5B.exe msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\ROMServer.exe_84521F20C7744F7FAAC4E478858A721D.exe msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\stop_server_F11ADA9A6E8F4FE79139D84A6B091D47.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI91B5.tmp msiexec.exe File created C:\Windows\Installer\e57854d.msi msiexec.exe File created C:\Windows\Installer\e578551.msi msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\ROMServer.exe_84521F20C7744F7FAAC4E478858A721D.exe msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\stop_server_F11ADA9A6E8F4FE79139D84A6B091D47.exe msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\config_server_066CADD456D84808BDCEE928E4286C5B.exe msiexec.exe File opened for modification C:\Windows\Installer\e57854d.msi msiexec.exe File created C:\Windows\Installer\SourceHash{11A90858-40BB-4858-A2DA-CA6495B5E907} msiexec.exe File opened for modification C:\Windows\Installer\MSI881E.tmp msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\ARPPRODUCTICON.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exemsiexec.exerfusclient.exereg.execmd.exe88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exemsiexec.exereg.exerutserv.exerfusclient.exereg.exerutserv.exerfusclient.exechcp.commsiexec.exeattrib.exerutserv.exerfusclient.exeMsiExec.exerfusclient.exePING.EXEMsiExec.exerutserv.exeattrib.exerfusclient.execmd.exePING.EXEreg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 3412 PING.EXE 2416 PING.EXE -
Modifies data under HKEY_USERS 18 IoCs
Processes:
rfusclient.exerfusclient.exerfusclient.exemsiexec.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rfusclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rfusclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rfusclient.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rfusclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rfusclient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rfusclient.exe -
Modifies registry class 64 IoCs
Processes:
MsiExec.exemsiexec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{05A1D945-A794-44EF-B41A-2F851A117155}\FriendlyName = "Xiph.Org Vorbis Decoder" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED311102-5211-11DF-94AF-0026B977EEAA}\InprocServer32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\vp8encoder.dll" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\FriendlyName = "Xiph.Org Vorbis Encoder" MsiExec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A761-90C8-11d0-BD43-00A0C911CE86}\Instance\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\FilterData = 0200000000002000020000000000000030706933000000000000000001000000000000000000000030747933000000006000000070000000317069330800000000000000010000000000000000000000307479330000000060000000800000006175647300001000800000aa00389b710100000000001000800000aa00389b71ac66058ab342d94aaca393b906ddf98a MsiExec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\TypeLib MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F3-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder.1\CLSID\ = "{ED3110F5-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\ProductName = "Remote Manipulator System - Server" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\InprocServer32 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED311102-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\FilterData = 020000000000200002000000000000003070693300000000000000000200000000000000000000003074793300000000700000008000000031747933000000007000000090000000317069330800000000000000010000000000000000000000307479330000000070000000a00000007669647300001000800000aa00389b715956313200001000800000aa00389b714934323000001000800000aa00389b715650383000001000800000aa00389b71 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\SourceList\PackageName = "rms.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\TypeLib MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F4-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\InprocServer32\ThreadingModel = "Both" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F4-5211-11DF-94AF-0026B977EEAA}\1.0\0\win32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\vp8encoder.dll" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder\CLSID\ = "{ED3110F5-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\FilterData = 020000000000200002000000000000003070693300000000000000000200000000000000000000003074793300000000700000008000000031747933000000007000000090000000317069330800000000000000010000000000000000000000307479330000000070000000a00000007669647300001000800000aa00389b715956313200001000800000aa00389b714934323000001000800000aa00389b715650383000001000800000aa00389b71 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A538F05F-DC08-4BF9-994F-18A86CCA6CC4}\ = "Vorbis Encode Properties" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\Language = "1033" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0\0\win32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0\0\win32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\vp8decoder.dll" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\Instance\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\InprocServer32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\vp8decoder.dll" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder\CLSID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\CLSID = "{ED3110F3-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F4-5211-11DF-94AF-0026B977EEAA}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05A1D945-A794-44EF-B41A-2F851A117155}\ = "Xiph.Org Vorbis Decoder" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\ProgID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED311102-5211-11DF-94AF-0026B977EEAA}\InprocServer32\ThreadingModel = "Both" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder.1\CLSID\ = "{ED3110F3-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F4-5211-11DF-94AF-0026B977EEAA}\1.0\HELPDIR MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder\CurVer MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\85809A11BB0485842AADAC46595B9E70\Remote_Office_Manager msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\TypeLib\ = "{ED3110F1-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A538F05F-DC08-4BF9-994F-18A86CCA6CC4}\InprocServer32 MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0\ = "VP8 Decoder Filter Type Library" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0\0 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\ProgID\ = "Webm.VP8Decoder.1" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder.1 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\VersionIndependentProgID\ = "WebM.VP8Encoder" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\CLSID = "{ED3110F5-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder.1\CLSID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\InprocServer32\ThreadingModel = "Both" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A538F05F-DC08-4BF9-994F-18A86CCA6CC4}\InprocServer32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\dsfVorbisEncoder.dll" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder.1\CLSID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\InprocServer32\ThreadingModel = "Both" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\TypeLib\ = "{ED3110F4-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder.1\ = "WebM VP8 Encoder Filter" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\FriendlyName = "WebM VP8 Encoder Filter" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\ = "Xiph.Org Vorbis Encoder" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\Version = "83951616" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\ProductIcon = "C:\\Windows\\Installer\\{11A90858-40BB-4858-A2DA-CA6495B5E907}\\ARPPRODUCTICON.exe" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{05A1D945-A794-44EF-B41A-2F851A117155}\FilterData = 02000000000060000200000000000000307069330000000000000000030000000000000000000000307479330000000080000000900000003174793300000000a0000000b00000003274793300000000a0000000c00000003170693308000000000000000100000000000000000000003074793300000000a0000000d0000000131789604fc26747b6c96ca05b3338fc8eeb36e44f52ce119f530020af0ba7706175647300001000800000aa00389b71ac66058ab342d94aaca393b906ddf98a0bd12f8d41586b4a8905588fec1aded90100000000001000800000aa00389b71 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder MsiExec.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
msiexec.exerutserv.exerfusclient.exepid process 1304 msiexec.exe 1304 msiexec.exe 4972 rutserv.exe 4972 rutserv.exe 4972 rutserv.exe 4972 rutserv.exe 2120 rfusclient.exe 2120 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid process 3500 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exemsiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 1772 msiexec.exe Token: SeIncreaseQuotaPrivilege 1772 msiexec.exe Token: SeSecurityPrivilege 1304 msiexec.exe Token: SeCreateTokenPrivilege 1772 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1772 msiexec.exe Token: SeLockMemoryPrivilege 1772 msiexec.exe Token: SeIncreaseQuotaPrivilege 1772 msiexec.exe Token: SeMachineAccountPrivilege 1772 msiexec.exe Token: SeTcbPrivilege 1772 msiexec.exe Token: SeSecurityPrivilege 1772 msiexec.exe Token: SeTakeOwnershipPrivilege 1772 msiexec.exe Token: SeLoadDriverPrivilege 1772 msiexec.exe Token: SeSystemProfilePrivilege 1772 msiexec.exe Token: SeSystemtimePrivilege 1772 msiexec.exe Token: SeProfSingleProcessPrivilege 1772 msiexec.exe Token: SeIncBasePriorityPrivilege 1772 msiexec.exe Token: SeCreatePagefilePrivilege 1772 msiexec.exe Token: SeCreatePermanentPrivilege 1772 msiexec.exe Token: SeBackupPrivilege 1772 msiexec.exe Token: SeRestorePrivilege 1772 msiexec.exe Token: SeShutdownPrivilege 1772 msiexec.exe Token: SeDebugPrivilege 1772 msiexec.exe Token: SeAuditPrivilege 1772 msiexec.exe Token: SeSystemEnvironmentPrivilege 1772 msiexec.exe Token: SeChangeNotifyPrivilege 1772 msiexec.exe Token: SeRemoteShutdownPrivilege 1772 msiexec.exe Token: SeUndockPrivilege 1772 msiexec.exe Token: SeSyncAgentPrivilege 1772 msiexec.exe Token: SeEnableDelegationPrivilege 1772 msiexec.exe Token: SeManageVolumePrivilege 1772 msiexec.exe Token: SeImpersonatePrivilege 1772 msiexec.exe Token: SeCreateGlobalPrivilege 1772 msiexec.exe Token: SeShutdownPrivilege 4736 msiexec.exe Token: SeIncreaseQuotaPrivilege 4736 msiexec.exe Token: SeCreateTokenPrivilege 4736 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4736 msiexec.exe Token: SeLockMemoryPrivilege 4736 msiexec.exe Token: SeIncreaseQuotaPrivilege 4736 msiexec.exe Token: SeMachineAccountPrivilege 4736 msiexec.exe Token: SeTcbPrivilege 4736 msiexec.exe Token: SeSecurityPrivilege 4736 msiexec.exe Token: SeTakeOwnershipPrivilege 4736 msiexec.exe Token: SeLoadDriverPrivilege 4736 msiexec.exe Token: SeSystemProfilePrivilege 4736 msiexec.exe Token: SeSystemtimePrivilege 4736 msiexec.exe Token: SeProfSingleProcessPrivilege 4736 msiexec.exe Token: SeIncBasePriorityPrivilege 4736 msiexec.exe Token: SeCreatePagefilePrivilege 4736 msiexec.exe Token: SeCreatePermanentPrivilege 4736 msiexec.exe Token: SeBackupPrivilege 4736 msiexec.exe Token: SeRestorePrivilege 4736 msiexec.exe Token: SeShutdownPrivilege 4736 msiexec.exe Token: SeDebugPrivilege 4736 msiexec.exe Token: SeAuditPrivilege 4736 msiexec.exe Token: SeSystemEnvironmentPrivilege 4736 msiexec.exe Token: SeChangeNotifyPrivilege 4736 msiexec.exe Token: SeRemoteShutdownPrivilege 4736 msiexec.exe Token: SeUndockPrivilege 4736 msiexec.exe Token: SeSyncAgentPrivilege 4736 msiexec.exe Token: SeEnableDelegationPrivilege 4736 msiexec.exe Token: SeManageVolumePrivilege 4736 msiexec.exe Token: SeImpersonatePrivilege 4736 msiexec.exe Token: SeCreateGlobalPrivilege 4736 msiexec.exe Token: SeShutdownPrivilege 2628 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.execmd.exemsiexec.exerfusclient.exerfusclient.exerfusclient.exedescription pid process target process PID 2904 wrote to memory of 3360 2904 88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe cmd.exe PID 2904 wrote to memory of 3360 2904 88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe cmd.exe PID 2904 wrote to memory of 3360 2904 88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe cmd.exe PID 3360 wrote to memory of 3412 3360 cmd.exe PING.EXE PID 3360 wrote to memory of 3412 3360 cmd.exe PING.EXE PID 3360 wrote to memory of 3412 3360 cmd.exe PING.EXE PID 3360 wrote to memory of 4912 3360 cmd.exe chcp.com PID 3360 wrote to memory of 4912 3360 cmd.exe chcp.com PID 3360 wrote to memory of 4912 3360 cmd.exe chcp.com PID 3360 wrote to memory of 1772 3360 cmd.exe msiexec.exe PID 3360 wrote to memory of 1772 3360 cmd.exe msiexec.exe PID 3360 wrote to memory of 1772 3360 cmd.exe msiexec.exe PID 3360 wrote to memory of 4736 3360 cmd.exe msiexec.exe PID 3360 wrote to memory of 4736 3360 cmd.exe msiexec.exe PID 3360 wrote to memory of 4736 3360 cmd.exe msiexec.exe PID 3360 wrote to memory of 4580 3360 cmd.exe reg.exe PID 3360 wrote to memory of 4580 3360 cmd.exe reg.exe PID 3360 wrote to memory of 4580 3360 cmd.exe reg.exe PID 3360 wrote to memory of 2416 3360 cmd.exe PING.EXE PID 3360 wrote to memory of 2416 3360 cmd.exe PING.EXE PID 3360 wrote to memory of 2416 3360 cmd.exe PING.EXE PID 3360 wrote to memory of 2628 3360 cmd.exe msiexec.exe PID 3360 wrote to memory of 2628 3360 cmd.exe msiexec.exe PID 3360 wrote to memory of 2628 3360 cmd.exe msiexec.exe PID 1304 wrote to memory of 752 1304 msiexec.exe MsiExec.exe PID 1304 wrote to memory of 752 1304 msiexec.exe MsiExec.exe PID 1304 wrote to memory of 752 1304 msiexec.exe MsiExec.exe PID 1304 wrote to memory of 1144 1304 msiexec.exe MsiExec.exe PID 1304 wrote to memory of 1144 1304 msiexec.exe MsiExec.exe PID 1304 wrote to memory of 1144 1304 msiexec.exe MsiExec.exe PID 1304 wrote to memory of 1780 1304 msiexec.exe rfusclient.exe PID 1304 wrote to memory of 1780 1304 msiexec.exe rfusclient.exe PID 1304 wrote to memory of 1780 1304 msiexec.exe rfusclient.exe PID 1780 wrote to memory of 2848 1780 rfusclient.exe rutserv.exe PID 1780 wrote to memory of 2848 1780 rfusclient.exe rutserv.exe PID 1780 wrote to memory of 2848 1780 rfusclient.exe rutserv.exe PID 1304 wrote to memory of 2132 1304 msiexec.exe rfusclient.exe PID 1304 wrote to memory of 2132 1304 msiexec.exe rfusclient.exe PID 1304 wrote to memory of 2132 1304 msiexec.exe rfusclient.exe PID 2132 wrote to memory of 4012 2132 rfusclient.exe rutserv.exe PID 2132 wrote to memory of 4012 2132 rfusclient.exe rutserv.exe PID 2132 wrote to memory of 4012 2132 rfusclient.exe rutserv.exe PID 1304 wrote to memory of 4140 1304 msiexec.exe rfusclient.exe PID 1304 wrote to memory of 4140 1304 msiexec.exe rfusclient.exe PID 1304 wrote to memory of 4140 1304 msiexec.exe rfusclient.exe PID 3360 wrote to memory of 2492 3360 cmd.exe attrib.exe PID 3360 wrote to memory of 2492 3360 cmd.exe attrib.exe PID 3360 wrote to memory of 2492 3360 cmd.exe attrib.exe PID 3360 wrote to memory of 4460 3360 cmd.exe reg.exe PID 3360 wrote to memory of 4460 3360 cmd.exe reg.exe PID 3360 wrote to memory of 4460 3360 cmd.exe reg.exe PID 3360 wrote to memory of 3104 3360 cmd.exe attrib.exe PID 3360 wrote to memory of 3104 3360 cmd.exe attrib.exe PID 3360 wrote to memory of 3104 3360 cmd.exe attrib.exe PID 3360 wrote to memory of 3896 3360 cmd.exe reg.exe PID 3360 wrote to memory of 3896 3360 cmd.exe reg.exe PID 3360 wrote to memory of 3896 3360 cmd.exe reg.exe PID 4140 wrote to memory of 2256 4140 rfusclient.exe rutserv.exe PID 4140 wrote to memory of 2256 4140 rfusclient.exe rutserv.exe PID 4140 wrote to memory of 2256 4140 rfusclient.exe rutserv.exe PID 3360 wrote to memory of 2408 3360 cmd.exe reg.exe PID 3360 wrote to memory of 2408 3360 cmd.exe reg.exe PID 3360 wrote to memory of 2408 3360 cmd.exe reg.exe PID 3360 wrote to memory of 2136 3360 cmd.exe reg.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2492 attrib.exe 3104 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\88d486373f3a8a2cafabaf9b4d2d5249_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\install.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\PING.EXEping -n 1 -w 5000 ya.ru3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3412
-
-
C:\Windows\SysWOW64\chcp.comchcp 12513⤵
- System Location Discovery: System Language Discovery
PID:4912
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {11A90858-40BB-4858-A2DA-CA6495B5E907} /qn REBOOT=ReallySuppress3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_LOCAL_MACHINE/SYSTEM/Remote Manipulator System" /f3⤵
- System Location Discovery: System Language Discovery
PID:4580
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2416
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /I "rms.msi" /qn3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\attrib.exeattrib +S +H +r "C:\Program Files\Remote Manipulator System - Server"3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2492
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Installer\Products\85809A11BB0485842AADAC4659 5B9E70" /f3⤵
- System Location Discovery: System Language Discovery
PID:4460
-
-
C:\Windows\SysWOW64\attrib.exeattrib +S +H +r "C:\Program Files (x86)\Remote Manipulator System - Server"3⤵
- Sets file to hidden
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3104
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Un install\{11A90858-40BB-4858-A2DA-CA6495B5E907}" /f3⤵
- System Location Discovery: System Language Discovery
PID:3896
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\In staller\UserData\S-1-5-18\Products\85809A11BB0485842AADAC46595B9E70\Insta llProperties" /f3⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Installer\Products\85809A11BB0485842AADAC465 95B9E70" /f3⤵
- System Location Discovery: System Language Discovery
PID:2136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:784
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 78F901569C5DA6D518C6DD56F8B730812⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:752
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A1BB11BB78697FB4AB89E13BEE6E16D1 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1144
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /server /silentinstall2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe" /silentinstall3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2848
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /server /firewall2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe" /firewall3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4012
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /server /start2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe" /start3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4972 -
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2120 -
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:3500
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD504f72762a23550658599416efef74b98
SHA1049890003ab4766a997ef9390b664e704a097a8f
SHA256781e976204471ae8ee4a016514a15c520d0e2248474102ce5c75c755ea96d100
SHA512f3450325c4683d541a3fa9113e5af132a75ab652c678b0a4f88522e93b16130eafdcd74c3de1d90b838f5f7791286c62de8e919e87bdf8715b2dfc86198a0932
-
Filesize
33KB
MD5fb0fb6001e3efdfc29d79e045ada9798
SHA1fb8fe198211634fa9a52866c8f607bdb6b8a4523
SHA2567ec3ff20d8ac7514dbdbc861487cc054ba8243d95ee801cfd888ea1e47d5d0ba
SHA5128e38b464399a6375962eaa671eaca38aed96774586d4b2818fa656e6adc1211ff6612073bec5cd62f167fffea194ed494fb94cf2930a7400a050daff1c37426f
-
Filesize
144KB
MD5513066a38057079e232f5f99baef2b94
SHA1a6da9e87415b8918447ec361ba98703d12b4ee76
SHA25602dbea75e8dbcdfc12c6b92a6c08efad83d4ca742ed7aee393ab26cab0c58f9e
SHA51283a074bef57f78ede2488dd586b963b92837e17eea77ebd1464f3da06954ae8ca07f040089af0c257e2836611ae39424574bd365aea4a6318a2707e031cd31a5
-
Filesize
96KB
MD5329354f10504d225384e19c8c1c575db
SHA19ef0b6256f3c5bbeb444cb00ee4b278847e8aa66
SHA25624735b40df2cdac4da4e3201fc597eed5566c5c662aa312fa491b7a24e244844
SHA512876585dd23f799f1b7cef365d3030213338b3c88bc2b20174e7c109248319bb5a3feaef43c0b962f459b2f4d90ff252c4704d6f1a0908b087e24b4f03eba9c0e
-
Filesize
325KB
MD5cf6ce6b13673dd11f0cd4b597ac56edb
SHA12017888be6edbea723b9b888ac548db5115df09e
SHA2567bda291b7f50049088ea418b5695929b9be11cc014f6ec0f43f495285d1d6f74
SHA512e5b69b4ee2ff8d9682913a2f846dc2eca8223d3100d626aea9763653fe7b8b35b8e6dc918f4c32e8ae2fc1761611dcd0b16d623ede954f173db33216b33f49dc
-
Filesize
36KB
MD59fd456fab1e052e5aaf75f4025dcd4e6
SHA19dc25826bd94382c5a518424bf244c3c4c371c8e
SHA256d7e01a137cea72824c3011801b618339e8b427d7167751421d6e4d42694ddbed
SHA512694f003f2bef468d21323a569207949dc0854f094e4e355b851d36b0f7fe6a784c0570a91e127395e406cdd498eb65b58596ecc2b6dc1541aff43ba15ff42a56
-
Filesize
234KB
MD58e3f59b8c9dfc933fca30edefeb76186
SHA137a78089d5936d1bc3b60915971604c611a94dbd
SHA256528c0656751b336c10cb4c49b703eae9c3863f7f416d0e09b198b082cc54aeb8
SHA5123224c20c30556774fd4bed78909f451b9a5a46aa59271b5e88b1e0e60145d217802a8f1fda3d3fabcd8546ca7783e0c70f0c419a28efe6c5160a102553a3c91d
-
Filesize
1.6MB
MD5ff622a8812d8b1eff8f8d1a32087f9d2
SHA1910615c9374b8734794ac885707ff5370db42ef1
SHA2561b8fe11c0bdcbf1f4503c478843de02177c606912c89e655e482adec787c2ebf
SHA5121a7c49f172691bf071df0d47d6ee270afbfa889afb8d5bd893496277fd816630ecd7b50c978b53d88228922ba6070f382b959ffc389394e0f08daab107369931
-
Filesize
556KB
MD5b2eee3dee31f50e082e9c720a6d7757d
SHA13322840fef43c92fb55dc31e682d19970daf159d
SHA2564608beedd8cf9c3fc5ab03716b4ab6f01c7b7d65a7c072af04f514ffb0e02d01
SHA5128b1854e80045001e7ab3a978fb4aa1de19a3c9fc206013d7bc43aec919f45e46bb7555f667d9f7d7833ab8baa55c9098af8872006ff277fc364a5e6f99ee25d3
-
Filesize
637KB
MD57538050656fe5d63cb4b80349dd1cfe3
SHA1f825c40fee87cc9952a61c8c34e9f6eee8da742d
SHA256e16bc9b66642151de612ee045c2810ca6146975015bd9679a354567f56da2099
SHA512843e22630254d222dfd12166c701f6cd1dca4a8dc216c7a8c9c0ab1afc90189cfa8b6499bbc46408008a1d985394eb8a660b1fa1991059a65c09e8d6481a3af8
-
Filesize
3.7MB
MD55403905cc450827ebc1dffbab6646868
SHA1b390e54b65ebab232674b3e36e3b4e4546d9ec86
SHA256c1d493304e11ec78d720d575a97590295b0d512f79dabe37eca2f19c7ee22b14
SHA512c826ea99a975d3a244f96dcb5eb96263454c231887e2e7eff60d30dd524f76aed2580570d00ddc6230e86efe102416e62124cc09927f0f003a5d9ea54b8b3af5
-
Filesize
4.3MB
MD5d3d63d00dc13104c9b166927743fce84
SHA1c046224949b1678b61f59c74039dcfea9563469a
SHA2566f74b9fe4f650a2b046a5dfd6a50900d00168413f0f79eecfd1bde6395599372
SHA5127700fe6269ec640c64095fd9f5db6f1812697b440df3b8009dca675009894d6ab18d2ca2a75bc52577a2f3616457aa32c6ae0e1191d60b14eab6945733f467db
-
Filesize
403KB
MD56f6bfe02e84a595a56b456f72debd4ee
SHA190bad3ae1746c7a45df2dbf44cd536eb1bf3c8e2
SHA2565e59b566eda7bb36f3f5d6dd39858bc9d6cf2c8d81deca4ea3c409804247da51
SHA512ed2a7402699a6d00d1eac52b0f2dea4475173be3320dfbad5ca58877f06638769533229bc12bce6650726d3166c0e5ebac2dad7171b77b29186d4d5e65818c50
-
Filesize
685KB
MD5c638bca1a67911af7f9ed67e7b501154
SHA10fd74d2f1bd78f678b897a776d8bce36742c39b7
SHA256519078219f7f6db542f747702422f902a21bfc3aef8c6e6c3580e1c5e88162b8
SHA512ca8133399f61a1f339a14e3fad3bfafc6fe3657801fd66df761c88c18b2dc23ceb02ba6faa536690986972933bec2808254ef143c2c22f881285facb4364659f
-
Filesize
264B
MD5057298bd82e0fcf979b13675a1cbd74f
SHA16d12fa07e4817b2dde6cdad36dcdbaffea029efa
SHA2563ed1bdd1c43c0feed362f6a4e341b420cdd569444cc74bcd4bfead8023d699bc
SHA5120b620bee46fbe5bba27176fd6146b3c2d674781b8be12749264f1eb26901501f874bdfc4fcb1051e84619804db0aaa37e44851837e088eeee74754449bb385ae
-
Filesize
1018B
MD52b0a454065ed4019d87763c3c328fb65
SHA1c64fe64c440520c506ebe69651bafdf308cbd0de
SHA25660fc9560bd13776a6dca740f7b369ed3c8810d2587080acbcd905cbc9c40b9ff
SHA5122cadc8615f6741975703e6d40df2d748b93cbed3c0e1180569c5facc2fa1b064fb7c4d83ab4dde52b876767a6f34235f5311ad4d437decab8b89b66d65361d59
-
Filesize
6.2MB
MD51d0e07f07fe1d6668802bee5a3691f76
SHA10e4ec921e405f4965e2c8cdc4673f8426077f883
SHA256b62ef3a9297cb404ae7e3184874b6692f0a5ca9b7453bcd4cc6dcda0e01f052c
SHA512c995b7d44b7f9cfc1d4094d2604048905d62256cfbc6b9dbadfb4bad67fd8a8acbaafce4ea02f0706799b1d1068182020107cc6d16575f2914aebe9d86eedf00
-
Filesize
1KB
MD5136913907379112cdcc322a7758be9b8
SHA16b92e828d4c8bf822b5f74696e7fff99cd23a544
SHA256aacf1b3f1e3e54800fb669d1df7884b2f6a8cf71054587a2b35afdad5184d54c
SHA512fcb6c48a0d1a6eff94ae07079bf0ed56330644aa0df45330ff8eb4af78844b48a716efa67ccdcb560528af185991a0e722a2a1533db68c8861d48209bca64559
-
Filesize
1KB
MD5a326927fc5c5b40517642a5c1e1fcc08
SHA17c44080ecf01293443a95a93aad965aa59698369
SHA2563e7982c5eb7c0ce065f4b66c622a73e5d687ec34ba5633fabf593cdc563bd293
SHA5128abff473f2fc2180bec253c0deddc65f8dc3a97f7a0c91890ea4b372a14198f4ae66cec7201ad35fa79a4953a9ac6447a92d33c01dd61ad4a8e7f784ee085e27
-
Filesize
1KB
MD5fb03ea99c80884fc0bfdb084ad6d9b15
SHA1f4e9b6cc70de0ae5095973b16fdcd192ef792e9b
SHA2565756daf73a280857b65096ec16e93092c7501ccdfc9b3c602fd2e9ad210c911b
SHA5120d5705f5a1b09022e2d8054c782b868635d3b7bd494400b50d980e111fe3462afd7777c0b7d8aab36652ccf7d8fd160319380f2fb3327654d2ffe9b4546352db
-
Filesize
338B
MD5c6a8f10584d19fc644c0d1d596936000
SHA1299d7e483a003a2e7387f15793474da428a2abb0
SHA256ebd31d2b6a29dfd4cc4127cb4b1b2c31ac91bcc8b336c060de6ad57e0ee81d8e
SHA512f5c0ad38fdab5cb896fae3c5df321d9a262af9e1e47aa5346f749bed044d3d0fdd6a5a125a024cff9eae1de1f77061e0250a4bcc43fa56f2495eb35df8c630e1
-
Filesize
1KB
MD5ce7460b07610ba11b3f09e1916a2b1f8
SHA1fb5d406e3723e05af6b2be6573ccdd2c8395fcb8
SHA256377e570a6b57832bc067f2f4b857de83cf7ed7313b204f7b5079463dcf832480
SHA51216b4dbdca1f6e83e88fa5dcae453b7925ccc2205eff1e3922e77736cfb60036dcd97a58dc8096ec53b73fe4aeb7ed41efbc3ad09ba361d33fc96455114fbb8b1
-
Filesize
1KB
MD56177d1d6c3c98c6a693b37860f30ea6b
SHA182c5f128489a1a194aaa6db641a2e8cf4e560f5b
SHA2560903b4c9d92d3ff9026f61801faace5946f81713746b66ab9748829a93154c76
SHA512fa4523f7dac49172e5c9b4db38f4e9f3d65b18410a1fddcaaffd960ff8a2ec20abe1abb31ea0a4fcd6aa2c83eda389525b71ad1ab6d7bbfa5bd1b0487008846e
-
Filesize
1KB
MD5c54e13e431501d359a7c98938a867743
SHA1234882085bbd3ce45cd17632d914cd9c91d6968f
SHA256a774631379492e69d9ba3348ac8dcfdc31663427a3d5525c2f0330b182d75a0d
SHA51263a6b98a2ca7804863370ce61cdaf8c125682140d8b22e709d8d5929d5aa9192d1ab04a3fa648b604185afe40324cfb5e82bee39382bea625625566da98cb3f7
-
Filesize
1KB
MD51413530e795e51e7b5a0c5ca53489911
SHA1c6c936d07249c927ec5bab0acd702b2890379eba
SHA2561f9d959e9163930791111a67b3a18689b01b512c15e5b53dcc4c6e28d2d10fa4
SHA5126680d4288c0e9b1d89dfc8e57839164411c92e11d8d418369c4743150e5e2ff9c8415ea28b6e2f4f642fd89c3ddb969476ea2c1ab34d5a15e947b45bef1efbb4
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
165KB
MD5b9be841281819a5af07e3611913a55f5
SHA1d300645112844d2263dac11fcd8298487a5c04e0
SHA2562887c57b49ce17c0e490aa7872f2da51321e2dde26c04ab7a6afcde9eab005d9
SHA5127393bade0f42794279660f66aad4f4bd7dae63ff29ff19be4c4c86a4c26cf7291af1514e1475e96c2169536747c08beeec8bda30eecfb5da476709c19062b2e0
-
C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\config_server_066CADD456D84808BDCEE928E4286C5B.exe
Filesize56KB
MD5fcc1dd4e146e391ef903a92fa76c9744
SHA123a4b7e248063314b103d61651806af1b2b021d7
SHA2560e135bfc916702467ce03d43ae9309ff1469d7497bc89c3782057eb9ea867b67
SHA51299f70ff03760fb481851c1278bc0306367c616cbc74d7cb44e81e1215e9f667066e02d60d63af7faf102093afb831eb0d937016487e59ee586a8212e676f6d9a