Analysis

  • max time kernel
    156s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    26-03-2022 07:28

General

  • Target

    52271a574f4c52f112b22d9a13c8a63924c069cb311a64ce58382e497f81602c.exe

  • Size

    21.3MB

  • MD5

    591b70bb39ae6201841a62b12d0dd2d8

  • SHA1

    fb9eef4e415956063bc59d8c7b0a9ca487ce1015

  • SHA256

    52271a574f4c52f112b22d9a13c8a63924c069cb311a64ce58382e497f81602c

  • SHA512

    53ea11e218fbb6d4800212e9f46287e5fe7227ade5f119404cdb2e26801321c079d81b15ccfc0dcd7bd83c6d7039b242d54e655c3ecdce9418727b97059009d8

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • UAC bypass 3 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52271a574f4c52f112b22d9a13c8a63924c069cb311a64ce58382e497f81602c.exe
    "C:\Users\Admin\AppData\Local\Temp\52271a574f4c52f112b22d9a13c8a63924c069cb311a64ce58382e497f81602c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall set opmode mode=disable
      2⤵
        PID:2436
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall set allprofiles state off
        2⤵
          PID:2732
        • C:\Windows\SysWOW64\reg.exe
          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          2⤵
          • Modifies registry key
          PID:3668
        • C:\Windows\SysWOW64\powercfg.exe
          powercfg.exe -h off
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:688
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Windows\System64\install.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4372
          • C:\Windows\SysWOW64\attrib.exe
            attrib -r -a -s -h "C:\Windows\System64\install.bat" /S /D
            3⤵
            • Drops file in Windows directory
            • Views/modifies file attributes
            PID:2312
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im rutserv.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1744
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im rfusclient.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3196
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im rfusclient.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4960
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im rutserv.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:212
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im rfusclient.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3616
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im rfusclient.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3528
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\SYSTEM\Remote Manipulator System" /f
            3⤵
              PID:3228
            • C:\Windows\SysWOW64\reg.exe
              reg delete "HKLM\SYSTEM\System Corporation Update" /f
              3⤵
                PID:4352
              • C:\Windows\SysWOW64\regedit.exe
                regedit /s "regedit.reg"
                3⤵
                • Runs .reg file with regedit
                PID:4252
              • C:\Windows\SysWOW64\timeout.exe
                timeout 2
                3⤵
                • Delays execution with timeout.exe
                PID:4532
              • C:\Windows\System64\rutserv.exe
                rutserv.exe /silentinstall
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:5108
              • C:\Windows\System64\rutserv.exe
                rutserv.exe /firewall
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4128
              • C:\Windows\System64\rutserv.exe
                rutserv.exe /start
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:1800
              • C:\Windows\SysWOW64\attrib.exe
                attrib +r +a +s +h "C:\Windows\System64" /S /D
                3⤵
                • Views/modifies file attributes
                PID:5032
          • C:\Windows\System64\rutserv.exe
            C:\Windows\System64\rutserv.exe
            1⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1208
            • C:\Windows\System64\rfusclient.exe
              C:\Windows\System64\rfusclient.exe
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1888
              • C:\Windows\System64\rfusclient.exe
                C:\Windows\System64\rfusclient.exe /tray
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:4244
            • C:\Windows\System64\rfusclient.exe
              C:\Windows\System64\rfusclient.exe /tray
              2⤵
              • Executes dropped EXE
              PID:3444

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads