Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-09-2021 23:03

General

  • Target

    BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe

  • Size

    16.2MB

  • MD5

    9d8fd3044460f6a4b876755ab299c634

  • SHA1

    67e66edb8ec5fdbd4662541e57800ba4a5e6b229

  • SHA256

    bbc131fda4a9d5d10d774f609a121390bb56456f358420db95d35ef9760acad9

  • SHA512

    c642098a6affcffda92bb05813482228e5304e1975a75f98ba92f66522b2109dc0d95a988dfc3a4b8621ca86702af9b74288f0996b467b235fff8e4b6a87ab8c

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe
    "C:\Users\Admin\AppData\Local\Temp\BBC131FDA4A9D5D10D774F609A121390BB56456F35842.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe
      "C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe" -run_agent
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
        "C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe" -run_agent
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1420
        • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
          "C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe" -run_agent -second
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:332
          • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe
            "C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe" /tray /user
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\branding.ini
    MD5

    ff784535cbbc90a6c7daa49a00c5fef1

    SHA1

    fe31d277273b287f2f52651fc2985f9d85fe9a34

    SHA256

    c9405a9a0f164a0a1924e1b589da12cfbb993116d390fa3fa04e49487e27da5e

    SHA512

    feca7a72705e60c5471edb250a63a3929853027c5944e7e12d9d780f9740467bcbcd8780cf94256413db15b430bd73f71269c888b2de87b36281ba0ee68bed41

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\eventmsg.dll
    MD5

    4e84df6558c385bc781cddea34c9fba3

    SHA1

    6d63d87c19c11bdbfa484a5835ffffd7647296c8

    SHA256

    0526073f28a3b5999528bfa0e680d668922499124f783f02c52a3b25c367ef6d

    SHA512

    c35da0744568bfffeff09e6590d059e91e5d380c5feb3a0fbc5b19477ceca007a882884a7033345ce408fce1deac5248ad9b046656478d734fe494b787f8a9f2

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\libeay32.dll
    MD5

    f8fbc228c3139532971f66881262b940

    SHA1

    f1655c3b836c764fdc0bb07661c3ef70a9f51318

    SHA256

    e2fad24a7cdbf526d25be68a83a213c05efba1a499bffed5d5a4ade50513c604

    SHA512

    cc036991f454255010fd1618feba34e3a1e23a941fa2aa6f76046faaddf6531918cb3e982bfac3db2ea1c1a1182994d4acfc8c15d6b4d58fdd4f7ea989bbb673

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\logo.png
    MD5

    1399f92e2d9fbf793f360d70481e5c37

    SHA1

    e62b4424a41b9be203e48468d1289be51cb96622

    SHA256

    925cfc7febcbbbbbb5187b247aafb1298926baa3df9fd4fff2208a13ae4c62c5

    SHA512

    a889596a751d1251324a3be5061604765155207ca38d992bd83be4817a80f5293f727d75a4e476f3ade27bcbefc3e2982f881eace41a811db8d0faf0de0a02ba

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe
    MD5

    0bde36e64c97bc8c2cb02aa05249fe28

    SHA1

    7939e68abddb44f1d91acb2694e3c56ef85371eb

    SHA256

    6db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d

    SHA512

    2d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe
    MD5

    0bde36e64c97bc8c2cb02aa05249fe28

    SHA1

    7939e68abddb44f1d91acb2694e3c56ef85371eb

    SHA256

    6db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d

    SHA512

    2d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe
    MD5

    0bde36e64c97bc8c2cb02aa05249fe28

    SHA1

    7939e68abddb44f1d91acb2694e3c56ef85371eb

    SHA256

    6db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d

    SHA512

    2d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
    MD5

    a4ebaae03c33f847be0938570445aeaa

    SHA1

    8665c2c26924e3fe70c39a2b8513d7f076dba10b

    SHA256

    423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8

    SHA512

    e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
    MD5

    a4ebaae03c33f847be0938570445aeaa

    SHA1

    8665c2c26924e3fe70c39a2b8513d7f076dba10b

    SHA256

    423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8

    SHA512

    e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
    MD5

    a4ebaae03c33f847be0938570445aeaa

    SHA1

    8665c2c26924e3fe70c39a2b8513d7f076dba10b

    SHA256

    423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8

    SHA512

    e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\settings.dat
    MD5

    27a25d28182086d92ab990550f57c296

    SHA1

    475d1799a6a16f5ee6b4c37327eb8e0ec94151bd

    SHA256

    ee0dc10e01118f3f08e88f943538f5d3630b0882dcdf5c5ccd6695a275435972

    SHA512

    c890e44fde3995aefaf3b63996247d1d5756833976fadee06c2a7033c353f8aec890160a66eae577b088e1be1eaf043f15521ed3eeccfef9df67c496e70fdaf5

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\ssleay32.dll
    MD5

    fe8cda03e1df3c3a6dc8375263e790c3

    SHA1

    67955da301ef89cd0429074e403769721e7594be

    SHA256

    1295a0fd2b2605dee4dada91335a4010a29504be7ab014ea14fe0092fd2160fd

    SHA512

    0353e5314d553ed617ed286d01e981d3a9790d9f5c5fc391f84cb2be06922fe1d68a5d353dee0daabb6408c72ee65aec0d855c7c3a6fc6ca80567babf769bd1f

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\vp8decoder.dll
    MD5

    e247666cdea63da5a95aebc135908207

    SHA1

    4642f6c3973c41b7d1c9a73111a26c2d7ac9c392

    SHA256

    b419ed0374e3789b4f83d4af601f796d958e366562a0aaea5d2f81e82abdcf33

    SHA512

    06da11e694d5229783cfb058dcd04d855a1d0758beeaa97bcd886702a1502d0bf542e7890aa8f2e401be36ccf70376b5c091a5d328bb1abe738bc0798ab98a54

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\vp8encoder.dll
    MD5

    d5c2a6ac30e76b7c9b55adf1fe5c1e4a

    SHA1

    3d841eb48d1a32b511611d4b9e6eed71e2c373ee

    SHA256

    11c7004851e6e6624158990dc8abe3aa517bcab708364d469589ad0ca3dba428

    SHA512

    3c1c7fb535e779ac6c0d5aef2d4e9239f1c27136468738a0bd8587f91b99365a38808be31380be98fd74063d266654a6ac2c2e88861a3fe314a95f1296699e1d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\webmmux.dll
    MD5

    49c51ace274d7db13caa533880869a4a

    SHA1

    b539ed2f1a15e2d4e5c933611d736e0c317b8313

    SHA256

    1d6407d7c7ffd2642ea7f97c86100514e8e44f58ff522475cb42bcc43a1b172b

    SHA512

    13440009e2f63078dce466bf2fe54c60feb6cedeed6e9e6fc592189c50b0780543c936786b7051311089f39e9e3ccb67f705c54781c4cae6d3a8007998befbf6

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\webmvorbisdecoder.dll
    MD5

    eda07083af5b6608cb5b7c305d787842

    SHA1

    d1703c23522d285a3ccdaf7ba2eb837d40608867

    SHA256

    c4683eb09d65d692ca347c0c21f72b086bd2faf733b13234f3a6b28444457d7d

    SHA512

    be5879621d544c4e2c4b0a5db3d93720623e89e841b2982c7f6c99ba58d30167e0dd591a12048ed045f19ec45877aa2ef631b301b903517effa17579c4b7c401

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\webmvorbisencoder.dll
    MD5

    642dc7e57f0c962b9db4c8fb346bc5a7

    SHA1

    acee24383b846f7d12521228d69135e5704546f6

    SHA256

    63b4b5db4a96a8abec82b64034f482b433cd4168c960307ac5cc66d2fbf67ede

    SHA512

    fb163a0ce4e3ad0b0a337f5617a7bf59070df05cc433b6463384e8687af3edc197e447609a0d86fe25ba3ee2717fd470f2620a8fc3a2998a7c3b3a40530d0bae

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\libeay32.dll
    MD5

    f8fbc228c3139532971f66881262b940

    SHA1

    f1655c3b836c764fdc0bb07661c3ef70a9f51318

    SHA256

    e2fad24a7cdbf526d25be68a83a213c05efba1a499bffed5d5a4ade50513c604

    SHA512

    cc036991f454255010fd1618feba34e3a1e23a941fa2aa6f76046faaddf6531918cb3e982bfac3db2ea1c1a1182994d4acfc8c15d6b4d58fdd4f7ea989bbb673

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\libeay32.dll
    MD5

    f8fbc228c3139532971f66881262b940

    SHA1

    f1655c3b836c764fdc0bb07661c3ef70a9f51318

    SHA256

    e2fad24a7cdbf526d25be68a83a213c05efba1a499bffed5d5a4ade50513c604

    SHA512

    cc036991f454255010fd1618feba34e3a1e23a941fa2aa6f76046faaddf6531918cb3e982bfac3db2ea1c1a1182994d4acfc8c15d6b4d58fdd4f7ea989bbb673

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rfusclient.exe
    MD5

    0bde36e64c97bc8c2cb02aa05249fe28

    SHA1

    7939e68abddb44f1d91acb2694e3c56ef85371eb

    SHA256

    6db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d

    SHA512

    2d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
    MD5

    a4ebaae03c33f847be0938570445aeaa

    SHA1

    8665c2c26924e3fe70c39a2b8513d7f076dba10b

    SHA256

    423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8

    SHA512

    e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
    MD5

    a4ebaae03c33f847be0938570445aeaa

    SHA1

    8665c2c26924e3fe70c39a2b8513d7f076dba10b

    SHA256

    423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8

    SHA512

    e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
    MD5

    a4ebaae03c33f847be0938570445aeaa

    SHA1

    8665c2c26924e3fe70c39a2b8513d7f076dba10b

    SHA256

    423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8

    SHA512

    e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\rutserv.exe
    MD5

    a4ebaae03c33f847be0938570445aeaa

    SHA1

    8665c2c26924e3fe70c39a2b8513d7f076dba10b

    SHA256

    423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8

    SHA512

    e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\ssleay32.dll
    MD5

    fe8cda03e1df3c3a6dc8375263e790c3

    SHA1

    67955da301ef89cd0429074e403769721e7594be

    SHA256

    1295a0fd2b2605dee4dada91335a4010a29504be7ab014ea14fe0092fd2160fd

    SHA512

    0353e5314d553ed617ed286d01e981d3a9790d9f5c5fc391f84cb2be06922fe1d68a5d353dee0daabb6408c72ee65aec0d855c7c3a6fc6ca80567babf769bd1f

  • \Users\Admin\AppData\Roaming\RMS Agent\70020\2BF24577ED\ssleay32.dll
    MD5

    fe8cda03e1df3c3a6dc8375263e790c3

    SHA1

    67955da301ef89cd0429074e403769721e7594be

    SHA256

    1295a0fd2b2605dee4dada91335a4010a29504be7ab014ea14fe0092fd2160fd

    SHA512

    0353e5314d553ed617ed286d01e981d3a9790d9f5c5fc391f84cb2be06922fe1d68a5d353dee0daabb6408c72ee65aec0d855c7c3a6fc6ca80567babf769bd1f

  • memory/108-104-0x0000000002B20000-0x0000000002B21000-memory.dmp
    Filesize

    4KB

  • memory/108-92-0x0000000000000000-mapping.dmp
  • memory/108-103-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/108-105-0x0000000002C60000-0x0000000002C61000-memory.dmp
    Filesize

    4KB

  • memory/108-110-0x0000000004F40000-0x0000000004F41000-memory.dmp
    Filesize

    4KB

  • memory/332-100-0x0000000005F40000-0x0000000005F41000-memory.dmp
    Filesize

    4KB

  • memory/332-106-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/332-90-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
    Filesize

    4KB

  • memory/332-91-0x0000000005D50000-0x0000000005D51000-memory.dmp
    Filesize

    4KB

  • memory/332-109-0x0000000005FA0000-0x00000000060B0000-memory.dmp
    Filesize

    1.1MB

  • memory/332-108-0x0000000005800000-0x0000000005801000-memory.dmp
    Filesize

    4KB

  • memory/332-107-0x0000000005790000-0x0000000005791000-memory.dmp
    Filesize

    4KB

  • memory/332-81-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/332-94-0x0000000005A70000-0x0000000005A71000-memory.dmp
    Filesize

    4KB

  • memory/332-98-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
    Filesize

    4KB

  • memory/332-99-0x0000000005B00000-0x0000000005B01000-memory.dmp
    Filesize

    4KB

  • memory/332-89-0x0000000005A80000-0x0000000005A81000-memory.dmp
    Filesize

    4KB

  • memory/332-101-0x0000000005D70000-0x0000000005D71000-memory.dmp
    Filesize

    4KB

  • memory/332-102-0x0000000005F50000-0x0000000005F51000-memory.dmp
    Filesize

    4KB

  • memory/1420-74-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1420-78-0x0000000002F10000-0x0000000002F11000-memory.dmp
    Filesize

    4KB

  • memory/1420-67-0x0000000000000000-mapping.dmp
  • memory/1420-77-0x00000000030B0000-0x00000000030B1000-memory.dmp
    Filesize

    4KB

  • memory/1768-54-0x0000000075821000-0x0000000075823000-memory.dmp
    Filesize

    8KB

  • memory/1768-55-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2040-57-0x0000000000000000-mapping.dmp
  • memory/2040-62-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB