Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 02:36

General

  • Target

    7b6e26e5669e5904370d39708a299550a3ab8c1797e3257dee36923f63030288.exe

  • Size

    4.0MB

  • MD5

    ea0f7dcda9ac2e2ad0810c00c6f7f5f9

  • SHA1

    b6f534a265b69840f95fc0a2511ceb567e70da81

  • SHA256

    7b6e26e5669e5904370d39708a299550a3ab8c1797e3257dee36923f63030288

  • SHA512

    3b04f28726f5ddb0f4fb839b012b44958a4498cb0419678cd92bca2739639b83dd34fab4157492a0c392e16686d359bdb662c0e6804440fa18de3e5814b3de2d

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 13 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b6e26e5669e5904370d39708a299550a3ab8c1797e3257dee36923f63030288.exe
    "C:\Users\Admin\AppData\Local\Temp\7b6e26e5669e5904370d39708a299550a3ab8c1797e3257dee36923f63030288.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Program Files\Java\install.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Program Files\Java\install.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1220
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im rutserv.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1732
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im rfusclient.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1460
        • C:\Windows\SysWOW64\reg.exe
          reg delete "HKLM\SYSTEM\Remote Manipulator System" /f
          4⤵
            PID:1164
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "regedit.reg"
            4⤵
            • Runs .reg file with regedit
            PID:936
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            4⤵
            • Delays execution with timeout.exe
            PID:836
          • \??\c:\Program Files\Java\rutserv.exe
            rutserv.exe /silentinstall
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1104
          • \??\c:\Program Files\Java\rutserv.exe
            rutserv.exe /firewall
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:1952
          • \??\c:\Program Files\Java\rutserv.exe
            rutserv.exe /start
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1428
    • \??\c:\Program Files\Java\rutserv.exe
      "c:\Program Files\Java\rutserv.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1380
      • \??\c:\Program Files\Java\rfusclient.exe
        "c:\Program Files\Java\rfusclient.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1576
        • \??\c:\Program Files\Java\rfusclient.exe
          "c:\Program Files\Java\rfusclient.exe" /tray
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: SetClipboardViewer
          PID:1816
      • \??\c:\Program Files\Java\rfusclient.exe
        "c:\Program Files\Java\rfusclient.exe" /tray
        2⤵
        • Executes dropped EXE
        PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Java\install.bat
      Filesize

      290B

      MD5

      9dc2286281a11ee72985dd2041a58ee3

      SHA1

      de55198aa0f697ed77e98e3e61deb4cb70ba3b03

      SHA256

      67f0f1704add831bd00a4977a185a2c97198cc4b3299233f62c3a0820716268a

      SHA512

      ce4443ec8482cdce28bae0169b0d7df688190a596b914df0bbf62ae2598312c9bfc703ffd2d9b6c548e170bf4cb60cef9d4f9494b0e6391cd8cf6d45affa05f6

    • C:\Program Files\Java\install.vbs
      Filesize

      117B

      MD5

      65fc32766a238ff3e95984e325357dbb

      SHA1

      3ac16a2648410be8aa75f3e2817fbf69bb0e8922

      SHA256

      a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420

      SHA512

      621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608

    • C:\Program Files\Java\rfusclient.exe
      Filesize

      1.5MB

      MD5

      b8667a1e84567fcf7821bcefb6a444af

      SHA1

      9c1f91fe77ad357c8f81205d65c9067a270d61f0

      SHA256

      dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

      SHA512

      ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

    • C:\Program Files\Java\rfusclient.exe
      Filesize

      1.5MB

      MD5

      b8667a1e84567fcf7821bcefb6a444af

      SHA1

      9c1f91fe77ad357c8f81205d65c9067a270d61f0

      SHA256

      dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

      SHA512

      ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

    • C:\Program Files\Java\rfusclient.exe
      Filesize

      1.5MB

      MD5

      b8667a1e84567fcf7821bcefb6a444af

      SHA1

      9c1f91fe77ad357c8f81205d65c9067a270d61f0

      SHA256

      dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

      SHA512

      ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

    • C:\Program Files\Java\rutserv.exe
      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • C:\Program Files\Java\rutserv.exe
      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • C:\Program Files\Java\rutserv.exe
      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • C:\Program Files\Java\rutserv.exe
      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • \??\c:\Program Files\Java\regedit.reg
      Filesize

      11KB

      MD5

      0b27586ecd0613374466c8dece651e01

      SHA1

      2ce1a699b984f597db339ca1a33be5a011cd915d

      SHA256

      0b022892eab52de3911e818573f836610106571d2ee5b2b5a58f916ffa4e3dc3

      SHA512

      d23e0feb708f37cdc9421d4212d9395b3f2d6d600c31454eefefd41069f386bac91ea028bab0369f63a9bdb0332f1f9e36973b71bd94f47f86d5ad1bf210739f

    • \??\c:\Program Files\Java\rfusclient.exe
      Filesize

      1.5MB

      MD5

      b8667a1e84567fcf7821bcefb6a444af

      SHA1

      9c1f91fe77ad357c8f81205d65c9067a270d61f0

      SHA256

      dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

      SHA512

      ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

    • \??\c:\Program Files\Java\rutserv.exe
      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • \??\c:\Program Files\Java\vp8decoder.dll
      Filesize

      155KB

      MD5

      88318158527985702f61d169434a4940

      SHA1

      3cc751ba256b5727eb0713aad6f554ff1e7bca57

      SHA256

      4c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74

      SHA512

      5d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff

    • \??\c:\Program Files\Java\vp8encoder.dll
      Filesize

      593KB

      MD5

      6298c0af3d1d563834a218a9cc9f54bd

      SHA1

      0185cd591e454ed072e5a5077b25c612f6849dc9

      SHA256

      81af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172

      SHA512

      389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe

    • \Program Files\Java\rfusclient.exe
      Filesize

      1.5MB

      MD5

      b8667a1e84567fcf7821bcefb6a444af

      SHA1

      9c1f91fe77ad357c8f81205d65c9067a270d61f0

      SHA256

      dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

      SHA512

      ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

    • \Program Files\Java\rutserv.exe
      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • \Program Files\Java\rutserv.exe
      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • \Program Files\Java\rutserv.exe
      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • memory/836-70-0x0000000000000000-mapping.dmp
    • memory/936-67-0x0000000000000000-mapping.dmp
    • memory/968-134-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/968-120-0x0000000000000000-mapping.dmp
    • memory/968-129-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/968-132-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/968-135-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/968-136-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/968-137-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/1064-54-0x0000000076091000-0x0000000076093000-memory.dmp
      Filesize

      8KB

    • memory/1104-80-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1104-84-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1104-83-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1104-82-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1104-74-0x0000000000000000-mapping.dmp
    • memory/1104-81-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1104-79-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1104-77-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1164-65-0x0000000000000000-mapping.dmp
    • memory/1220-101-0x00000000021A0000-0x0000000002859000-memory.dmp
      Filesize

      6.7MB

    • memory/1220-76-0x00000000021A0000-0x0000000002859000-memory.dmp
      Filesize

      6.7MB

    • memory/1220-59-0x0000000000000000-mapping.dmp
    • memory/1380-124-0x0000000002A40000-0x0000000002FF6000-memory.dmp
      Filesize

      5.7MB

    • memory/1380-113-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1380-108-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1380-109-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1380-110-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1380-111-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1380-112-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1428-105-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1428-100-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1428-97-0x0000000000000000-mapping.dmp
    • memory/1428-104-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1428-125-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1428-103-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1428-102-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1460-63-0x0000000000000000-mapping.dmp
    • memory/1576-128-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/1576-133-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/1576-126-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/1576-127-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/1576-118-0x0000000000000000-mapping.dmp
    • memory/1576-131-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/1576-130-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/1732-61-0x0000000000000000-mapping.dmp
    • memory/1816-146-0x0000000000400000-0x00000000009B6000-memory.dmp
      Filesize

      5.7MB

    • memory/1816-138-0x0000000000000000-mapping.dmp
    • memory/1952-86-0x0000000000000000-mapping.dmp
    • memory/1952-95-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1952-90-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1952-92-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1952-94-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1952-93-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/1952-91-0x0000000000400000-0x0000000000AB9000-memory.dmp
      Filesize

      6.7MB

    • memory/2020-55-0x0000000000000000-mapping.dmp