Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 23:31

General

  • Target

    1132ead4499f0ce2b021432b83ca4b76.exe

  • Size

    23.7MB

  • MD5

    1132ead4499f0ce2b021432b83ca4b76

  • SHA1

    3c2f0503b02a80619e55c444b1dbf66b48328d47

  • SHA256

    ae20798a24a3a7dbc44ad8d9182fd4cd289ed89a96e5f0ee430e329b710af522

  • SHA512

    bc68289bfa35889ddb9d9c1749bc29aeb64c2423fe0d856ac40e057c836ad821d3f91643bb5233f663912232885dc503e85fe52405ff2396e35b99767fbe34c6

  • SSDEEP

    393216:0bUBx1ZrzDywEvRYeHuCZYKmvJITDqgM+evGXioV1S64G790KxcPD+l:Xri2eL6K/aYioD4Gii

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1132ead4499f0ce2b021432b83ca4b76.exe
    "C:\Users\Admin\AppData\Local\Temp\1132ead4499f0ce2b021432b83ca4b76.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rfusclient.exe
      "C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rfusclient.exe" -run_agent
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
        "C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe" -run_agent
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1008
        • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
          "C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe" -run_agent -second
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rfusclient.exe
            "C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rfusclient.exe" /tray /user
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\branding.ini
    Filesize

    348B

    MD5

    d3906b183b5df57e81a7989f4aa99e8b

    SHA1

    aacdf22c6dba161a0303a0a7018f52d2f59968f7

    SHA256

    a20c12d94705b05cb06d1f6c9d8e84d14b2815f21a18438bd9cd21a046416ea8

    SHA512

    d369c6597e9f114bf90d8ebea64c54e685376216d90c6c183368fe206d72d39f9ab44e594c1290b9d7a277a77c6b43a49cec394562d7d24a34ae1c5563ea1340

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\eventmsg.dll
    Filesize

    51KB

    MD5

    4e84df6558c385bc781cddea34c9fba3

    SHA1

    6d63d87c19c11bdbfa484a5835ffffd7647296c8

    SHA256

    0526073f28a3b5999528bfa0e680d668922499124f783f02c52a3b25c367ef6d

    SHA512

    c35da0744568bfffeff09e6590d059e91e5d380c5feb3a0fbc5b19477ceca007a882884a7033345ce408fce1deac5248ad9b046656478d734fe494b787f8a9f2

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\libeay32.dll
    Filesize

    1.3MB

    MD5

    5222eaf78313758b0520be16e3f8392e

    SHA1

    9c7cc8fb340618fef38422cf0c75c4c9bfb216e2

    SHA256

    4771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5

    SHA512

    459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\logo.png
    Filesize

    16KB

    MD5

    ff59b0d7f3237a901de14457fb5015ca

    SHA1

    811a211ae6920693e18466d3ee00471b41dbb8e2

    SHA256

    cd179ef5c28593ac4d60723630cd00cd85a197d5e5c4781efdd2283511f05b4c

    SHA512

    5c319f107f084feaead52c2c4272aaa8707732cd77fd098fdfb9c88e897c948fc74c1148c2d2f9b3f32472b63e2f99d2915e845a7128ceba0a0ed9c95a1707b5

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rfusclient.exe
    Filesize

    10.2MB

    MD5

    ef7eaf7529dc8697135da931369f6a74

    SHA1

    a5eed61e45d96f3e9abbf629c340576e5f30eb7e

    SHA256

    8a235e33081b0037c7df6c8a1b3a24b102d501a2ecaaf68b2fe6fb53f67dd999

    SHA512

    23aee01641ab5121899d9146294708e92fa79dfd2954dcd1d3c85486456d187ed0e0c77c6c8886948e823b621f78cfa4112dc85b58c0ab870dc33db481655a58

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rfusclient.exe
    Filesize

    10.2MB

    MD5

    ef7eaf7529dc8697135da931369f6a74

    SHA1

    a5eed61e45d96f3e9abbf629c340576e5f30eb7e

    SHA256

    8a235e33081b0037c7df6c8a1b3a24b102d501a2ecaaf68b2fe6fb53f67dd999

    SHA512

    23aee01641ab5121899d9146294708e92fa79dfd2954dcd1d3c85486456d187ed0e0c77c6c8886948e823b621f78cfa4112dc85b58c0ab870dc33db481655a58

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rfusclient.exe
    Filesize

    10.2MB

    MD5

    ef7eaf7529dc8697135da931369f6a74

    SHA1

    a5eed61e45d96f3e9abbf629c340576e5f30eb7e

    SHA256

    8a235e33081b0037c7df6c8a1b3a24b102d501a2ecaaf68b2fe6fb53f67dd999

    SHA512

    23aee01641ab5121899d9146294708e92fa79dfd2954dcd1d3c85486456d187ed0e0c77c6c8886948e823b621f78cfa4112dc85b58c0ab870dc33db481655a58

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
    Filesize

    19.8MB

    MD5

    e8d8f057578b8f2fc28a6f9f52904a9d

    SHA1

    619cd404d2fef57a81471e280c793a7053c7916f

    SHA256

    71208d9cddf1ce21825a9d641a00fc2b0044bd0ee980640814d22f1a2b48ba7f

    SHA512

    a97d17105c5e495d8f90936cdf49dea7ca5155958b1bc2d3525b1dbcdd2d5975bc5908eda616400e29702beb15aa279c19ad4a3d17db3698e8c607f1fcb1c243

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
    Filesize

    19.8MB

    MD5

    e8d8f057578b8f2fc28a6f9f52904a9d

    SHA1

    619cd404d2fef57a81471e280c793a7053c7916f

    SHA256

    71208d9cddf1ce21825a9d641a00fc2b0044bd0ee980640814d22f1a2b48ba7f

    SHA512

    a97d17105c5e495d8f90936cdf49dea7ca5155958b1bc2d3525b1dbcdd2d5975bc5908eda616400e29702beb15aa279c19ad4a3d17db3698e8c607f1fcb1c243

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
    Filesize

    19.8MB

    MD5

    e8d8f057578b8f2fc28a6f9f52904a9d

    SHA1

    619cd404d2fef57a81471e280c793a7053c7916f

    SHA256

    71208d9cddf1ce21825a9d641a00fc2b0044bd0ee980640814d22f1a2b48ba7f

    SHA512

    a97d17105c5e495d8f90936cdf49dea7ca5155958b1bc2d3525b1dbcdd2d5975bc5908eda616400e29702beb15aa279c19ad4a3d17db3698e8c607f1fcb1c243

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\settings.dat
    Filesize

    7KB

    MD5

    91c7d2e7301c7fd4206ee5bfac5cec27

    SHA1

    6258797998a9dd222fbd570b0d8c12b28e7466a4

    SHA256

    aebf3bf09cca5f87024ae58deb23ffac571927258f7d649e201d9d8c724e6821

    SHA512

    8ce2ea97c2b3a84a057fc0f1c79a2c0ce43e56dbc8110c94a7f409b8d28df407066c0a1a4b84e97c95866a6757301dc0e7dec1a6ace7a43fd7b6ce0b91ffa08d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\ssleay32.dll
    Filesize

    337KB

    MD5

    90a4b7fc6807693e68dd32b68614d989

    SHA1

    785484ef531ca90f323d5b017fefcff05e68093a

    SHA256

    4f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6

    SHA512

    97b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\vp8decoder.dll
    Filesize

    379KB

    MD5

    e247666cdea63da5a95aebc135908207

    SHA1

    4642f6c3973c41b7d1c9a73111a26c2d7ac9c392

    SHA256

    b419ed0374e3789b4f83d4af601f796d958e366562a0aaea5d2f81e82abdcf33

    SHA512

    06da11e694d5229783cfb058dcd04d855a1d0758beeaa97bcd886702a1502d0bf542e7890aa8f2e401be36ccf70376b5c091a5d328bb1abe738bc0798ab98a54

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\vp8encoder.dll
    Filesize

    1.6MB

    MD5

    d5c2a6ac30e76b7c9b55adf1fe5c1e4a

    SHA1

    3d841eb48d1a32b511611d4b9e6eed71e2c373ee

    SHA256

    11c7004851e6e6624158990dc8abe3aa517bcab708364d469589ad0ca3dba428

    SHA512

    3c1c7fb535e779ac6c0d5aef2d4e9239f1c27136468738a0bd8587f91b99365a38808be31380be98fd74063d266654a6ac2c2e88861a3fe314a95f1296699e1d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\webmmux.dll
    Filesize

    259KB

    MD5

    49c51ace274d7db13caa533880869a4a

    SHA1

    b539ed2f1a15e2d4e5c933611d736e0c317b8313

    SHA256

    1d6407d7c7ffd2642ea7f97c86100514e8e44f58ff522475cb42bcc43a1b172b

    SHA512

    13440009e2f63078dce466bf2fe54c60feb6cedeed6e9e6fc592189c50b0780543c936786b7051311089f39e9e3ccb67f705c54781c4cae6d3a8007998befbf6

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\webmvorbisdecoder.dll
    Filesize

    364KB

    MD5

    eda07083af5b6608cb5b7c305d787842

    SHA1

    d1703c23522d285a3ccdaf7ba2eb837d40608867

    SHA256

    c4683eb09d65d692ca347c0c21f72b086bd2faf733b13234f3a6b28444457d7d

    SHA512

    be5879621d544c4e2c4b0a5db3d93720623e89e841b2982c7f6c99ba58d30167e0dd591a12048ed045f19ec45877aa2ef631b301b903517effa17579c4b7c401

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\webmvorbisencoder.dll
    Filesize

    859KB

    MD5

    642dc7e57f0c962b9db4c8fb346bc5a7

    SHA1

    acee24383b846f7d12521228d69135e5704546f6

    SHA256

    63b4b5db4a96a8abec82b64034f482b433cd4168c960307ac5cc66d2fbf67ede

    SHA512

    fb163a0ce4e3ad0b0a337f5617a7bf59070df05cc433b6463384e8687af3edc197e447609a0d86fe25ba3ee2717fd470f2620a8fc3a2998a7c3b3a40530d0bae

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\libeay32.dll
    Filesize

    1.3MB

    MD5

    5222eaf78313758b0520be16e3f8392e

    SHA1

    9c7cc8fb340618fef38422cf0c75c4c9bfb216e2

    SHA256

    4771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5

    SHA512

    459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\libeay32.dll
    Filesize

    1.3MB

    MD5

    5222eaf78313758b0520be16e3f8392e

    SHA1

    9c7cc8fb340618fef38422cf0c75c4c9bfb216e2

    SHA256

    4771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5

    SHA512

    459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rfusclient.exe
    Filesize

    10.2MB

    MD5

    ef7eaf7529dc8697135da931369f6a74

    SHA1

    a5eed61e45d96f3e9abbf629c340576e5f30eb7e

    SHA256

    8a235e33081b0037c7df6c8a1b3a24b102d501a2ecaaf68b2fe6fb53f67dd999

    SHA512

    23aee01641ab5121899d9146294708e92fa79dfd2954dcd1d3c85486456d187ed0e0c77c6c8886948e823b621f78cfa4112dc85b58c0ab870dc33db481655a58

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
    Filesize

    19.8MB

    MD5

    e8d8f057578b8f2fc28a6f9f52904a9d

    SHA1

    619cd404d2fef57a81471e280c793a7053c7916f

    SHA256

    71208d9cddf1ce21825a9d641a00fc2b0044bd0ee980640814d22f1a2b48ba7f

    SHA512

    a97d17105c5e495d8f90936cdf49dea7ca5155958b1bc2d3525b1dbcdd2d5975bc5908eda616400e29702beb15aa279c19ad4a3d17db3698e8c607f1fcb1c243

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
    Filesize

    19.8MB

    MD5

    e8d8f057578b8f2fc28a6f9f52904a9d

    SHA1

    619cd404d2fef57a81471e280c793a7053c7916f

    SHA256

    71208d9cddf1ce21825a9d641a00fc2b0044bd0ee980640814d22f1a2b48ba7f

    SHA512

    a97d17105c5e495d8f90936cdf49dea7ca5155958b1bc2d3525b1dbcdd2d5975bc5908eda616400e29702beb15aa279c19ad4a3d17db3698e8c607f1fcb1c243

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
    Filesize

    19.8MB

    MD5

    e8d8f057578b8f2fc28a6f9f52904a9d

    SHA1

    619cd404d2fef57a81471e280c793a7053c7916f

    SHA256

    71208d9cddf1ce21825a9d641a00fc2b0044bd0ee980640814d22f1a2b48ba7f

    SHA512

    a97d17105c5e495d8f90936cdf49dea7ca5155958b1bc2d3525b1dbcdd2d5975bc5908eda616400e29702beb15aa279c19ad4a3d17db3698e8c607f1fcb1c243

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\rutserv.exe
    Filesize

    19.8MB

    MD5

    e8d8f057578b8f2fc28a6f9f52904a9d

    SHA1

    619cd404d2fef57a81471e280c793a7053c7916f

    SHA256

    71208d9cddf1ce21825a9d641a00fc2b0044bd0ee980640814d22f1a2b48ba7f

    SHA512

    a97d17105c5e495d8f90936cdf49dea7ca5155958b1bc2d3525b1dbcdd2d5975bc5908eda616400e29702beb15aa279c19ad4a3d17db3698e8c607f1fcb1c243

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\ssleay32.dll
    Filesize

    337KB

    MD5

    90a4b7fc6807693e68dd32b68614d989

    SHA1

    785484ef531ca90f323d5b017fefcff05e68093a

    SHA256

    4f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6

    SHA512

    97b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c

  • \Users\Admin\AppData\Roaming\RMS Agent\70150\35BC857EC7\ssleay32.dll
    Filesize

    337KB

    MD5

    90a4b7fc6807693e68dd32b68614d989

    SHA1

    785484ef531ca90f323d5b017fefcff05e68093a

    SHA256

    4f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6

    SHA512

    97b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c

  • memory/1008-68-0x0000000000000000-mapping.dmp
  • memory/1064-64-0x0000000000080000-0x00000000025FF000-memory.dmp
    Filesize

    37.5MB

  • memory/1064-60-0x0000000004A20000-0x0000000004A30000-memory.dmp
    Filesize

    64KB

  • memory/1064-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1064-55-0x0000000000080000-0x00000000025FF000-memory.dmp
    Filesize

    37.5MB

  • memory/1752-86-0x0000000000000000-mapping.dmp
  • memory/1960-57-0x0000000000000000-mapping.dmp