Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-05-2022 21:26

General

  • Target

    7fc961edbd47040dbe29241d252478847ebbf8554db3e197e909c36e17cd56f5.exe

  • Size

    4.3MB

  • MD5

    1a3a539d46d864a5c10bbe55150e03f3

  • SHA1

    8d2d3d4dfe96b4c8fc62264a22bdd289749f0756

  • SHA256

    7fc961edbd47040dbe29241d252478847ebbf8554db3e197e909c36e17cd56f5

  • SHA512

    3504e27c5a6b2e0bc8fa8cf39ef1225df6ef9be6be0bb874d0ebed5dbf4296cd9b9056e018ee5a76067495fcf410b43a16b1d84f1f4e7aa65dac501f9c5c2908

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 7 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fc961edbd47040dbe29241d252478847ebbf8554db3e197e909c36e17cd56f5.exe
    "C:\Users\Admin\AppData\Local\Temp\7fc961edbd47040dbe29241d252478847ebbf8554db3e197e909c36e17cd56f5.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Windows\System32\vipcatalog\start.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Windows\System32\vipcatalog\install.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im rutserv.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2004
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im rfusclient.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1444
        • C:\Windows\SysWOW64\reg.exe
          reg delete "HKLM\SYSTEM\Remote Manipulator System" /f
          4⤵
            PID:1132
          • C:\Windows\SysWOW64\attrib.exe
            attrib +s +h "C:\Windows\System32\vipcatalog"
            4⤵
            • Drops file in System32 directory
            • Views/modifies file attributes
            PID:1376
          • C:\Windows\SysWOW64\vipcatalog\rutserv.exe
            "rutserv.exe" /silentinstall
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1272
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s regedit.reg
            4⤵
            • Runs .reg file with regedit
            PID:1956
          • C:\Windows\SysWOW64\vipcatalog\rutserv.exe
            "rutserv.exe" /start
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1960
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            4⤵
            • Delays execution with timeout.exe
            PID:1812
      • C:\Windows\SysWOW64\vipcatalog\WmiPrvSE.exe
        "C:\Windows\System32\vipcatalog\WmiPrvSE.exe"
        2⤵
        • Executes dropped EXE
        PID:564
    • C:\Windows\SysWOW64\vipcatalog\rutserv.exe
      C:\Windows\SysWOW64\vipcatalog\rutserv.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1920
      • C:\Windows\SysWOW64\vipcatalog\rfusclient.exe
        C:\Windows\SysWOW64\vipcatalog\rfusclient.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:748
        • C:\Windows\SysWOW64\vipcatalog\rfusclient.exe
          C:\Windows\SysWOW64\vipcatalog\rfusclient.exe /tray
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: SetClipboardViewer
          PID:2024
      • C:\Windows\SysWOW64\vipcatalog\rfusclient.exe
        C:\Windows\SysWOW64\vipcatalog\rfusclient.exe /tray
        2⤵
        • Executes dropped EXE
        PID:684

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\vipcatalog\WmiPrvSE.exe

      Filesize

      154KB

      MD5

      64fd6375023b7e7d740a2d5b2f3594bc

      SHA1

      aca5ef95d3b5b4ee3feca894cf0ef22514d61fe2

      SHA256

      cecf657dc14600d50d6694fd38c116ddee70ca798cb3c5fc03f66d06cbc7864f

      SHA512

      a22f19b6d9e89ba1365e858f35462a592dfbd280982c371875a20ff5deb94ee317b043c0d305f28bd1a46e0343d87cdfeadf3032b1136216504f815bfa24722a

    • C:\Windows\SysWOW64\vipcatalog\install.bat

      Filesize

      308B

      MD5

      d7257fb016b4c895bbd0a014811fc380

      SHA1

      fff0b0f132e2e2cba1fc986f941ded5d494214b2

      SHA256

      a9e5c0e62e154171b5cd8bfbbda21d3de43d96614533aa45fdc298fe74c10c76

      SHA512

      86ba1ffb928400592e158e86789c7b7bf41b41a5c8303ad9aea8f942b2d6497546b881c9327bd196ae852e01e5edc32edc4992040560cd3d8b0486561dad8853

    • C:\Windows\SysWOW64\vipcatalog\regedit.reg

      Filesize

      23KB

      MD5

      579628c2aefec1f068f8f743e311b0b6

      SHA1

      18a7ae4645d3a5e162a38ae1514089d42093bd90

      SHA256

      708879cdb382dd855c1c946803721520d61d3e58df6f2a9503e32522313e3bff

      SHA512

      555a5d258b40e1f109d7d23e2c29d1d2e678e33aaac8a1c4ecec651f8d4c87cbb16aff0fea9aebaa6fc2fedc3ab46bfc69d55fa1370815bdcf01e2876c4ff9b2

    • C:\Windows\SysWOW64\vipcatalog\rfusclient.exe

      Filesize

      5.1MB

      MD5

      e3c15e4d44c2b546d640b5808a9a2818

      SHA1

      090f6f75558614f19b970df39ebe1a87185f5a0c

      SHA256

      b6daf91fc45307fff001a61b9402ad19bd59dd72541427d39207991be6679219

      SHA512

      c5864116e95533d599ab8ee9a36b71ea38275fcc5e076489116cc1caea31fdd0c81cf2b5ea43e244ee38a92099e0388a042c7604f1deb2e4c6caf29a3314a494

    • C:\Windows\SysWOW64\vipcatalog\rfusclient.exe

      Filesize

      5.1MB

      MD5

      e3c15e4d44c2b546d640b5808a9a2818

      SHA1

      090f6f75558614f19b970df39ebe1a87185f5a0c

      SHA256

      b6daf91fc45307fff001a61b9402ad19bd59dd72541427d39207991be6679219

      SHA512

      c5864116e95533d599ab8ee9a36b71ea38275fcc5e076489116cc1caea31fdd0c81cf2b5ea43e244ee38a92099e0388a042c7604f1deb2e4c6caf29a3314a494

    • C:\Windows\SysWOW64\vipcatalog\rfusclient.exe

      Filesize

      5.1MB

      MD5

      e3c15e4d44c2b546d640b5808a9a2818

      SHA1

      090f6f75558614f19b970df39ebe1a87185f5a0c

      SHA256

      b6daf91fc45307fff001a61b9402ad19bd59dd72541427d39207991be6679219

      SHA512

      c5864116e95533d599ab8ee9a36b71ea38275fcc5e076489116cc1caea31fdd0c81cf2b5ea43e244ee38a92099e0388a042c7604f1deb2e4c6caf29a3314a494

    • C:\Windows\SysWOW64\vipcatalog\rfusclient.exe

      Filesize

      5.1MB

      MD5

      e3c15e4d44c2b546d640b5808a9a2818

      SHA1

      090f6f75558614f19b970df39ebe1a87185f5a0c

      SHA256

      b6daf91fc45307fff001a61b9402ad19bd59dd72541427d39207991be6679219

      SHA512

      c5864116e95533d599ab8ee9a36b71ea38275fcc5e076489116cc1caea31fdd0c81cf2b5ea43e244ee38a92099e0388a042c7604f1deb2e4c6caf29a3314a494

    • C:\Windows\SysWOW64\vipcatalog\russian.lg

      Filesize

      48KB

      MD5

      37b80cc200e62cdb350f7c86ee61264c

      SHA1

      35885999a4dc527dfc6d67079c5f82dd4759d78d

      SHA256

      5c394e7f7e6571ea2de8ebf23d087d452ccfda4b7468db793ce11cafac3e92a1

      SHA512

      7c1831fdf6584eab78d63245295014ab9361fbfe30c4304c11b4d8ce3eca784d2528c3a3d5183bc05118ab4054ae90cfcfe6a7b1f666839dc45acf5bc4ac2481

    • C:\Windows\SysWOW64\vipcatalog\rutserv.exe

      Filesize

      6.0MB

      MD5

      8f6e38cc55206473121c8bf63fcbcf2d

      SHA1

      35504ce4bc1cea9e737a3be108cd428ab2251e1d

      SHA256

      fa1d176073d43c82ffe25b20401efddb018317cdd468d160d90c950641cdad57

      SHA512

      083e795d1668277428d5fa89fcc136a13f411483457403fdbba0df557b45360ea24d5ac7b45ae74b10f01adde22ad8ac2563d9c088f42c14b61e85a664815ab9

    • C:\Windows\SysWOW64\vipcatalog\rutserv.exe

      Filesize

      6.0MB

      MD5

      8f6e38cc55206473121c8bf63fcbcf2d

      SHA1

      35504ce4bc1cea9e737a3be108cd428ab2251e1d

      SHA256

      fa1d176073d43c82ffe25b20401efddb018317cdd468d160d90c950641cdad57

      SHA512

      083e795d1668277428d5fa89fcc136a13f411483457403fdbba0df557b45360ea24d5ac7b45ae74b10f01adde22ad8ac2563d9c088f42c14b61e85a664815ab9

    • C:\Windows\SysWOW64\vipcatalog\rutserv.exe

      Filesize

      6.0MB

      MD5

      8f6e38cc55206473121c8bf63fcbcf2d

      SHA1

      35504ce4bc1cea9e737a3be108cd428ab2251e1d

      SHA256

      fa1d176073d43c82ffe25b20401efddb018317cdd468d160d90c950641cdad57

      SHA512

      083e795d1668277428d5fa89fcc136a13f411483457403fdbba0df557b45360ea24d5ac7b45ae74b10f01adde22ad8ac2563d9c088f42c14b61e85a664815ab9

    • C:\Windows\SysWOW64\vipcatalog\rutserv.exe

      Filesize

      6.0MB

      MD5

      8f6e38cc55206473121c8bf63fcbcf2d

      SHA1

      35504ce4bc1cea9e737a3be108cd428ab2251e1d

      SHA256

      fa1d176073d43c82ffe25b20401efddb018317cdd468d160d90c950641cdad57

      SHA512

      083e795d1668277428d5fa89fcc136a13f411483457403fdbba0df557b45360ea24d5ac7b45ae74b10f01adde22ad8ac2563d9c088f42c14b61e85a664815ab9

    • C:\Windows\SysWOW64\vipcatalog\start.vbs

      Filesize

      117B

      MD5

      65fc32766a238ff3e95984e325357dbb

      SHA1

      3ac16a2648410be8aa75f3e2817fbf69bb0e8922

      SHA256

      a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420

      SHA512

      621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608

    • C:\Windows\SysWOW64\vipcatalog\vp8decoder.dll

      Filesize

      378KB

      MD5

      d43fa82fab5337ce20ad14650085c5d9

      SHA1

      678aa092075ff65b6815ffc2d8fdc23af8425981

      SHA256

      c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b

      SHA512

      103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d

    • C:\Windows\SysWOW64\vipcatalog\vp8encoder.dll

      Filesize

      1.6MB

      MD5

      dab4646806dfca6d0e0b4d80fa9209d6

      SHA1

      8244dfe22ec2090eee89dad103e6b2002059d16a

      SHA256

      cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587

      SHA512

      aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7

    • \Windows\SysWOW64\vipcatalog\WmiPrvSE.exe

      Filesize

      154KB

      MD5

      64fd6375023b7e7d740a2d5b2f3594bc

      SHA1

      aca5ef95d3b5b4ee3feca894cf0ef22514d61fe2

      SHA256

      cecf657dc14600d50d6694fd38c116ddee70ca798cb3c5fc03f66d06cbc7864f

      SHA512

      a22f19b6d9e89ba1365e858f35462a592dfbd280982c371875a20ff5deb94ee317b043c0d305f28bd1a46e0343d87cdfeadf3032b1136216504f815bfa24722a

    • \Windows\SysWOW64\vipcatalog\WmiPrvSE.exe

      Filesize

      154KB

      MD5

      64fd6375023b7e7d740a2d5b2f3594bc

      SHA1

      aca5ef95d3b5b4ee3feca894cf0ef22514d61fe2

      SHA256

      cecf657dc14600d50d6694fd38c116ddee70ca798cb3c5fc03f66d06cbc7864f

      SHA512

      a22f19b6d9e89ba1365e858f35462a592dfbd280982c371875a20ff5deb94ee317b043c0d305f28bd1a46e0343d87cdfeadf3032b1136216504f815bfa24722a

    • \Windows\SysWOW64\vipcatalog\WmiPrvSE.exe

      Filesize

      154KB

      MD5

      64fd6375023b7e7d740a2d5b2f3594bc

      SHA1

      aca5ef95d3b5b4ee3feca894cf0ef22514d61fe2

      SHA256

      cecf657dc14600d50d6694fd38c116ddee70ca798cb3c5fc03f66d06cbc7864f

      SHA512

      a22f19b6d9e89ba1365e858f35462a592dfbd280982c371875a20ff5deb94ee317b043c0d305f28bd1a46e0343d87cdfeadf3032b1136216504f815bfa24722a

    • \Windows\SysWOW64\vipcatalog\WmiPrvSE.exe

      Filesize

      154KB

      MD5

      64fd6375023b7e7d740a2d5b2f3594bc

      SHA1

      aca5ef95d3b5b4ee3feca894cf0ef22514d61fe2

      SHA256

      cecf657dc14600d50d6694fd38c116ddee70ca798cb3c5fc03f66d06cbc7864f

      SHA512

      a22f19b6d9e89ba1365e858f35462a592dfbd280982c371875a20ff5deb94ee317b043c0d305f28bd1a46e0343d87cdfeadf3032b1136216504f815bfa24722a

    • \Windows\SysWOW64\vipcatalog\rfusclient.exe

      Filesize

      5.1MB

      MD5

      e3c15e4d44c2b546d640b5808a9a2818

      SHA1

      090f6f75558614f19b970df39ebe1a87185f5a0c

      SHA256

      b6daf91fc45307fff001a61b9402ad19bd59dd72541427d39207991be6679219

      SHA512

      c5864116e95533d599ab8ee9a36b71ea38275fcc5e076489116cc1caea31fdd0c81cf2b5ea43e244ee38a92099e0388a042c7604f1deb2e4c6caf29a3314a494

    • \Windows\SysWOW64\vipcatalog\rfusclient.exe

      Filesize

      5.1MB

      MD5

      e3c15e4d44c2b546d640b5808a9a2818

      SHA1

      090f6f75558614f19b970df39ebe1a87185f5a0c

      SHA256

      b6daf91fc45307fff001a61b9402ad19bd59dd72541427d39207991be6679219

      SHA512

      c5864116e95533d599ab8ee9a36b71ea38275fcc5e076489116cc1caea31fdd0c81cf2b5ea43e244ee38a92099e0388a042c7604f1deb2e4c6caf29a3314a494

    • \Windows\SysWOW64\vipcatalog\rutserv.exe

      Filesize

      6.0MB

      MD5

      8f6e38cc55206473121c8bf63fcbcf2d

      SHA1

      35504ce4bc1cea9e737a3be108cd428ab2251e1d

      SHA256

      fa1d176073d43c82ffe25b20401efddb018317cdd468d160d90c950641cdad57

      SHA512

      083e795d1668277428d5fa89fcc136a13f411483457403fdbba0df557b45360ea24d5ac7b45ae74b10f01adde22ad8ac2563d9c088f42c14b61e85a664815ab9

    • \Windows\SysWOW64\vipcatalog\rutserv.exe

      Filesize

      6.0MB

      MD5

      8f6e38cc55206473121c8bf63fcbcf2d

      SHA1

      35504ce4bc1cea9e737a3be108cd428ab2251e1d

      SHA256

      fa1d176073d43c82ffe25b20401efddb018317cdd468d160d90c950641cdad57

      SHA512

      083e795d1668277428d5fa89fcc136a13f411483457403fdbba0df557b45360ea24d5ac7b45ae74b10f01adde22ad8ac2563d9c088f42c14b61e85a664815ab9

    • memory/860-54-0x00000000763C1000-0x00000000763C3000-memory.dmp

      Filesize

      8KB