Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-07-2021 09:07

General

  • Target

    b56b445af056b621aeed9626cad47d42.exe

  • Size

    11.0MB

  • MD5

    b56b445af056b621aeed9626cad47d42

  • SHA1

    9ba5c968ff30ffdbd23fc589ea42f4659c532bc3

  • SHA256

    d101d0dd2bce548291c5d839fd4b047a2e1739ebef3725d2e2923fd44564a41b

  • SHA512

    87c21adea1dfc96968c5b687136465db0a632cb6a3d6bf272f7a440ddcbdea5eddf4e61ccfea858d2935d21bc3c725f157772c1ab7a236256980c795daa53633

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b56b445af056b621aeed9626cad47d42.exe
    "C:\Users\Admin\AppData\Local\Temp\b56b445af056b621aeed9626cad47d42.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rfusclient.exe
      "C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rfusclient.exe" -run_agent
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rutserv.exe
        "C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rutserv.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2268
        • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rutserv.exe
          "C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rutserv.exe" -second
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3708
          • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rfusclient.exe
            "C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rfusclient.exe" /tray /user
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2452
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\English.lg
    MD5

    246286feb0ed55eaf4251e256d2fe47e

    SHA1

    bc76b013918e4c1bd6dff44708a760496d8c717c

    SHA256

    64c70065830cc623be55c73a940aa3da57c134ee459afbd983ff17960dc57c27

    SHA512

    900e670259fb3b5762c0242236ce86fcdd04300407fc4d79959edfed99bbec58b4e10048a2b9ef54e709d00717870bf09c7b5fb2f5fa3cfe844682d2bb36f12f

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\Russian.lg
    MD5

    55a0b95a1d1b7e309f2c22af82a07cc0

    SHA1

    521c41e185e5b5e73cfc4e1b18646dc4ed171942

    SHA256

    704a1a83d11c21717c17e6a7eb264d94a98d45a7c1aba8ebb82fafc65f4f199d

    SHA512

    38e3a8392f84cd31b9eb12ce4fa7ed04db29f4fe4de95e52f18cdc6e7c74a0b2673d15ab40802bf289ed3a1e83526827b012ceddbb309f40c5302547ce39f5f9

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\branding.ini
    MD5

    f11984ae6b5cbc1e59f3f68dd5f6853f

    SHA1

    994033d3f4e5b198c2af5f6f76c770c6146d9b2c

    SHA256

    3fdb199711ce101a3d6cd17f310cb305b9a328e58a637eb164a795f581b20356

    SHA512

    d0f61763bec2ce969ca5a8600dc0107b5ffe9ee375a96ffc8638eabb51739199a82eecffe7fa2badbe693c893120ffa47a0e1c41be8cd14636a33fdb49ec016f

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\libeay32.dll
    MD5

    4cb2e1b9294ddae1bf7dcaaf42b365d1

    SHA1

    a225f53a8403d9b73d77bcbb075194520cce5a14

    SHA256

    a8124500cae0aba3411428c2c6df2762ea11cc11c312abed415d3f3667eb6884

    SHA512

    46cf4abf9121c865c725ca159df71066e0662595915d653914e4ec047f94e2ab3823f85c9e0e0c1311304c460c90224bd3141da62091c733dcaa5dccf64c04bb

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\logo.png
    MD5

    38057860cc239e0660b1ac7c93e99b9b

    SHA1

    297ee7beeb632a68e2900c72e332e99df569dd4b

    SHA256

    2e96102ce660899485f9aa3930503ed4b3f43058db89d1a9515da3c4d681bf2b

    SHA512

    d65722fb763c7f57067a24cbf2d394c7485fd389d0f558368f312a31c8581f76a96781e5de7e8dfdddae3a4bf3cbf8b6cd9e9e0c475f698cc22beaaf03b8bcb3

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rfusclient.exe
    MD5

    cd97f125a6462574065fd1e3854f9d7f

    SHA1

    fee8a2a4b8e7cd15d69915f2f9d84ccf09f9868f

    SHA256

    b46f3ae494d9effb0b3cfb4ab6d364ecff8d65f94090344f6526094d067b5df2

    SHA512

    5f56b22b7d73f2037ca192572cb4e8a35399a2dc62bb7aa5613db59992770e7af356daf6fc012b2ed2da9ab5ad4271c227c93229a512d1a20ee492d2b5459b24

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rfusclient.exe
    MD5

    cd97f125a6462574065fd1e3854f9d7f

    SHA1

    fee8a2a4b8e7cd15d69915f2f9d84ccf09f9868f

    SHA256

    b46f3ae494d9effb0b3cfb4ab6d364ecff8d65f94090344f6526094d067b5df2

    SHA512

    5f56b22b7d73f2037ca192572cb4e8a35399a2dc62bb7aa5613db59992770e7af356daf6fc012b2ed2da9ab5ad4271c227c93229a512d1a20ee492d2b5459b24

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rfusclient.exe
    MD5

    cd97f125a6462574065fd1e3854f9d7f

    SHA1

    fee8a2a4b8e7cd15d69915f2f9d84ccf09f9868f

    SHA256

    b46f3ae494d9effb0b3cfb4ab6d364ecff8d65f94090344f6526094d067b5df2

    SHA512

    5f56b22b7d73f2037ca192572cb4e8a35399a2dc62bb7aa5613db59992770e7af356daf6fc012b2ed2da9ab5ad4271c227c93229a512d1a20ee492d2b5459b24

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rutserv.exe
    MD5

    55d66bd554511f803bebead2bd1bfde0

    SHA1

    34d8176565909b7b756d92a32cd8a50185f998f1

    SHA256

    decfe9f582f6eed39ade6c5770e4146d4ba9b488b146753d7f652815d25379bd

    SHA512

    cb66959389ff701b0e56f2c491ced77030755bccd10349a7fb23dac0079eb980f7cc6f2e7ace1f3b4d7d3fbf41f3b440c99331831a3d339569339c6f26efccdc

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rutserv.exe
    MD5

    55d66bd554511f803bebead2bd1bfde0

    SHA1

    34d8176565909b7b756d92a32cd8a50185f998f1

    SHA256

    decfe9f582f6eed39ade6c5770e4146d4ba9b488b146753d7f652815d25379bd

    SHA512

    cb66959389ff701b0e56f2c491ced77030755bccd10349a7fb23dac0079eb980f7cc6f2e7ace1f3b4d7d3fbf41f3b440c99331831a3d339569339c6f26efccdc

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\rutserv.exe
    MD5

    55d66bd554511f803bebead2bd1bfde0

    SHA1

    34d8176565909b7b756d92a32cd8a50185f998f1

    SHA256

    decfe9f582f6eed39ade6c5770e4146d4ba9b488b146753d7f652815d25379bd

    SHA512

    cb66959389ff701b0e56f2c491ced77030755bccd10349a7fb23dac0079eb980f7cc6f2e7ace1f3b4d7d3fbf41f3b440c99331831a3d339569339c6f26efccdc

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\settings.dat
    MD5

    8ed5de9a7c772e6ed7490d31dacbfeee

    SHA1

    9f9badbc382fd96ddbf4fb0c3ed7f8f84577fe1b

    SHA256

    e36c9988f8894aec914fbb756d22c95ab1a709d869fa6ec9e513bfb4a340788d

    SHA512

    35de25a58ee2300a22ec27b04391e9226237fa7a0c9a95504fd9baab029d2012ba8b4b59d6454f5166eef44b647bb302d90da32633a946d8a8d90e46574395f2

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\ssleay32.dll
    MD5

    5c268ca919854fc22d85f916d102ee7f

    SHA1

    0957cf86e0334673eb45945985b5c033b412be0e

    SHA256

    1f4b3efc919af1106f348662ee9ad95ab019058ff502e3d68e1b5f7abff91b56

    SHA512

    76d0abad1d7d0856ec1b8e598b05a2a6eece220ea39d74e7f6278a4219e22c75b7f618160ce41810daa57d5d4d534afd78f5cc1bd6de927dbb6a551aca2f8310

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\vp8decoder.dll
    MD5

    1ea62293ac757a0c2b64e632f30db636

    SHA1

    8c8ac6f8f28f432a514c3a43ea50c90daf66bfba

    SHA256

    970cb3e00fa68daec266cd0aa6149d3604cb696853772f20ad67555a2114d5df

    SHA512

    857872a260cd590bd533b5d72e6e830bb0e4e037cb6749bb7d6e1239297f21606cdbe4a0fb1492cdead6f46c88dd9eb6fab5c6e17029f7df5231cefc21fa35ab

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\vp8encoder.dll
    MD5

    89770647609ac26c1bbd9cf6ed50954e

    SHA1

    349eed120070bab7e96272697b39e786423ac1d3

    SHA256

    7b4fc8e104914cdd6a7bf3f05c0d7197cfcd30a741cc0856155f2c74e62005a4

    SHA512

    a98688f1c80ca79ee8d15d680a61420ffb49f55607fa25711925735d0e8dbc21f3b13d470f22e0829c72a66a798eee163411b2f078113ad8153eed98ef37a2cc

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\webmmux.dll
    MD5

    d29f7070ee379544aeb19913621c88e6

    SHA1

    499dcdb39862fd8ff5cbc4b13da9c465bfd5f4be

    SHA256

    654f43108fbd56bd2a3c5a3a74a2ff3f19ea9e670613b92a624e86747a496caf

    SHA512

    4ead1c8e0d33f2a6c35163c42e8f0630954de67e63bcadca003691635ccf8bfe709363ec88edb387b956535fdb476bc0b5773ede5b19cacf4858fb50072bbef5

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\webmvorbisdecoder.dll
    MD5

    7a9eeac3ceaf7f95f44eb5c57b4db2e3

    SHA1

    be1048c254aa3114358f76d08c55667c4bf2d382

    SHA256

    b497d07ed995b16d1146209158d3b90d85c47a643fbf25a5158b26d75c478c88

    SHA512

    b68fa132c3588637d62a1c2bce8f8acc78e6e2f904a53644d732dc0f4e4fbc61a2829a1ac8f6b97fe4be4f3613ef92c43e6f2ab29c6abd968acc5acd635c990d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\webmvorbisencoder.dll
    MD5

    5308b9945e348fbe3a480be06885434c

    SHA1

    5c3cb39686cca3e9586e4b405fc8e1853caaf8ff

    SHA256

    9dc30fb2118aad48f6a5e0a82504f365fe40abb3134f6cceeb65859f61ad939a

    SHA512

    4d7f08dc738a944bcee9b013b13d595e9c913b248c42a6c095cbdfc6059da7f04cca935841ff8a43687b75bdc5af05e888241e52ef594aa752ba9425cf966412

  • \Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\libeay32.dll
    MD5

    4cb2e1b9294ddae1bf7dcaaf42b365d1

    SHA1

    a225f53a8403d9b73d77bcbb075194520cce5a14

    SHA256

    a8124500cae0aba3411428c2c6df2762ea11cc11c312abed415d3f3667eb6884

    SHA512

    46cf4abf9121c865c725ca159df71066e0662595915d653914e4ec047f94e2ab3823f85c9e0e0c1311304c460c90224bd3141da62091c733dcaa5dccf64c04bb

  • \Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\libeay32.dll
    MD5

    4cb2e1b9294ddae1bf7dcaaf42b365d1

    SHA1

    a225f53a8403d9b73d77bcbb075194520cce5a14

    SHA256

    a8124500cae0aba3411428c2c6df2762ea11cc11c312abed415d3f3667eb6884

    SHA512

    46cf4abf9121c865c725ca159df71066e0662595915d653914e4ec047f94e2ab3823f85c9e0e0c1311304c460c90224bd3141da62091c733dcaa5dccf64c04bb

  • \Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\ssleay32.dll
    MD5

    5c268ca919854fc22d85f916d102ee7f

    SHA1

    0957cf86e0334673eb45945985b5c033b412be0e

    SHA256

    1f4b3efc919af1106f348662ee9ad95ab019058ff502e3d68e1b5f7abff91b56

    SHA512

    76d0abad1d7d0856ec1b8e598b05a2a6eece220ea39d74e7f6278a4219e22c75b7f618160ce41810daa57d5d4d534afd78f5cc1bd6de927dbb6a551aca2f8310

  • \Users\Admin\AppData\Roaming\RMS Agent\69110\B4AA54E60E\ssleay32.dll
    MD5

    5c268ca919854fc22d85f916d102ee7f

    SHA1

    0957cf86e0334673eb45945985b5c033b412be0e

    SHA256

    1f4b3efc919af1106f348662ee9ad95ab019058ff502e3d68e1b5f7abff91b56

    SHA512

    76d0abad1d7d0856ec1b8e598b05a2a6eece220ea39d74e7f6278a4219e22c75b7f618160ce41810daa57d5d4d534afd78f5cc1bd6de927dbb6a551aca2f8310

  • memory/1784-118-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/1784-115-0x0000000000000000-mapping.dmp
  • memory/2268-125-0x0000000001410000-0x0000000001411000-memory.dmp
    Filesize

    4KB

  • memory/2268-119-0x0000000000000000-mapping.dmp
  • memory/2452-140-0x0000000000000000-mapping.dmp
  • memory/2452-144-0x0000000000AF0000-0x0000000000B9E000-memory.dmp
    Filesize

    696KB

  • memory/3164-114-0x0000000001EA0000-0x0000000001EA1000-memory.dmp
    Filesize

    4KB

  • memory/3708-126-0x0000000000000000-mapping.dmp
  • memory/3708-130-0x00000000012B0000-0x00000000012B1000-memory.dmp
    Filesize

    4KB