General

  • Target

    http://distribs.buhphone.com/work_4571/rutserv.exe

  • Sample

    221108-rtcm7abhe7

Score
10/10

Malware Config

Targets

    • Target

      http://distribs.buhphone.com/work_4571/rutserv.exe

    Score
    10/10
    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks