Analysis

  • max time kernel
    145s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2022 04:21

General

  • Target

    bc667da68cdb653a8ddbaac351abfff1.exe

  • Size

    17.0MB

  • MD5

    bc667da68cdb653a8ddbaac351abfff1

  • SHA1

    cfb134d7605ff52cfddbc4655f2471a960be1163

  • SHA256

    74cac45a41661d0964d26c15bc5a128f88a5d281130b8189b6205f4217752587

  • SHA512

    d5e9f3ae6edd771c6a252782c6b61413643c924cb1d51beef542dee76fd6223b65a6620cc7408f2837a076566626dd545b0c1c5eff7a328199463080c1372022

  • SSDEEP

    393216:EuDuvvO4aSXfK5fb5BILAvQ0DpemdD+7bUpKFag8i3UJtUFhcyec+L9VYF:ivv7XyzgwZ+bNati3UJtUFixWF

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc667da68cdb653a8ddbaac351abfff1.exe
    "C:\Users\Admin\AppData\Local\Temp\bc667da68cdb653a8ddbaac351abfff1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rfusclient.exe
      "C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rfusclient.exe" -run_agent
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
        "C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe" -run_agent
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1544
        • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
          "C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe" -run_agent -second
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:584
          • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rfusclient.exe
            "C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rfusclient.exe" /tray /user
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\branding.ini
    Filesize

    292B

    MD5

    1470a7c288e33311c405de31d59928cc

    SHA1

    109ef651c07a054ef04b06ac70667cfc0aaa374d

    SHA256

    419dcedfb7a7462bfce1e8ef82229d27370d2196d52ef37d9c084e29ce538576

    SHA512

    1efa03d91923915dd1d4e2bfd06691beadabc47477031d4451342ae70bca7405b84b103bc3facb0ce8a56289bd581df18bc5b7f382e40eea3a1be590b03292c8

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\eventmsg.dll
    Filesize

    51KB

    MD5

    4e84df6558c385bc781cddea34c9fba3

    SHA1

    6d63d87c19c11bdbfa484a5835ffffd7647296c8

    SHA256

    0526073f28a3b5999528bfa0e680d668922499124f783f02c52a3b25c367ef6d

    SHA512

    c35da0744568bfffeff09e6590d059e91e5d380c5feb3a0fbc5b19477ceca007a882884a7033345ce408fce1deac5248ad9b046656478d734fe494b787f8a9f2

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\libeay32.dll
    Filesize

    1.3MB

    MD5

    5222eaf78313758b0520be16e3f8392e

    SHA1

    9c7cc8fb340618fef38422cf0c75c4c9bfb216e2

    SHA256

    4771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5

    SHA512

    459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\logo.png
    Filesize

    26KB

    MD5

    1b242b134dc22657e2bd29e721db3a92

    SHA1

    9f14605fcda6bf58ecd2682e68433455163ea6b4

    SHA256

    dcd8c062c9f7013cbc032679be977c3d9ca5578e233d16a1887a6c00d7c9d378

    SHA512

    d4e92868524f0aaa36297f2a2d9d6da44780c6fb2f464b2c0059a75feb1b47c535aacab0459c43d8c956947d21825e6424285252923ca14af9b7baebfae5ee5d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rfusclient.exe
    Filesize

    10.2MB

    MD5

    06208aa91f0f77d6c9b989f65803382a

    SHA1

    75e37439e6d1537fadf38c758df3a9fb232313cf

    SHA256

    d576d6fcfdae0ac29d5b040847929b2f8a83436f6b2160a88e8c5ebc119654c5

    SHA512

    a31e9c4c860873155690b90fb8f6d9ca30b084aa32ac94bb7e8ad90ca8d6d89349dc4924eafb2b689ef9ebaf5faa264d9f6c062818d844d17baae7793ba2ec1e

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rfusclient.exe
    Filesize

    10.2MB

    MD5

    06208aa91f0f77d6c9b989f65803382a

    SHA1

    75e37439e6d1537fadf38c758df3a9fb232313cf

    SHA256

    d576d6fcfdae0ac29d5b040847929b2f8a83436f6b2160a88e8c5ebc119654c5

    SHA512

    a31e9c4c860873155690b90fb8f6d9ca30b084aa32ac94bb7e8ad90ca8d6d89349dc4924eafb2b689ef9ebaf5faa264d9f6c062818d844d17baae7793ba2ec1e

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rfusclient.exe
    Filesize

    10.2MB

    MD5

    06208aa91f0f77d6c9b989f65803382a

    SHA1

    75e37439e6d1537fadf38c758df3a9fb232313cf

    SHA256

    d576d6fcfdae0ac29d5b040847929b2f8a83436f6b2160a88e8c5ebc119654c5

    SHA512

    a31e9c4c860873155690b90fb8f6d9ca30b084aa32ac94bb7e8ad90ca8d6d89349dc4924eafb2b689ef9ebaf5faa264d9f6c062818d844d17baae7793ba2ec1e

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
    Filesize

    19.8MB

    MD5

    41dc282cbf89b0737ae6dd2de5a71015

    SHA1

    4aac4bafaf43be690089549584770f9e88630b45

    SHA256

    b8049a022430c34f0b8b3c9f357a9afa4fd6cb940b7353a610d1f53fb5bf471c

    SHA512

    ee8f3af6c633385eb1c7022189604c16948fd9fb0da1eb017d529872df2f075b26bdc158cf2ef4772237f338d87d9f6dc1944381cd65c5a636add0e22a599d6d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
    Filesize

    19.8MB

    MD5

    41dc282cbf89b0737ae6dd2de5a71015

    SHA1

    4aac4bafaf43be690089549584770f9e88630b45

    SHA256

    b8049a022430c34f0b8b3c9f357a9afa4fd6cb940b7353a610d1f53fb5bf471c

    SHA512

    ee8f3af6c633385eb1c7022189604c16948fd9fb0da1eb017d529872df2f075b26bdc158cf2ef4772237f338d87d9f6dc1944381cd65c5a636add0e22a599d6d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
    Filesize

    19.8MB

    MD5

    41dc282cbf89b0737ae6dd2de5a71015

    SHA1

    4aac4bafaf43be690089549584770f9e88630b45

    SHA256

    b8049a022430c34f0b8b3c9f357a9afa4fd6cb940b7353a610d1f53fb5bf471c

    SHA512

    ee8f3af6c633385eb1c7022189604c16948fd9fb0da1eb017d529872df2f075b26bdc158cf2ef4772237f338d87d9f6dc1944381cd65c5a636add0e22a599d6d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\settings.dat
    Filesize

    10KB

    MD5

    8d8b3996f88ee889895137f01d8b68c7

    SHA1

    02594adf560ed60a42a0adeb16244c243dcce5a7

    SHA256

    0609ec2231f6bef5a5b34a18acf1f049a9a14b53b9011aba3f1a956125687a2f

    SHA512

    f782c36cebe1f2cb5944a7264155890b285d6dd9545e10f0c0c78a5e4cb255508bc6fa741c4282fb0a84f22386bc206ace5c2e4411f28c6241634e8cc3b9b054

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\ssleay32.dll
    Filesize

    337KB

    MD5

    90a4b7fc6807693e68dd32b68614d989

    SHA1

    785484ef531ca90f323d5b017fefcff05e68093a

    SHA256

    4f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6

    SHA512

    97b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\vp8decoder.dll
    Filesize

    379KB

    MD5

    e247666cdea63da5a95aebc135908207

    SHA1

    4642f6c3973c41b7d1c9a73111a26c2d7ac9c392

    SHA256

    b419ed0374e3789b4f83d4af601f796d958e366562a0aaea5d2f81e82abdcf33

    SHA512

    06da11e694d5229783cfb058dcd04d855a1d0758beeaa97bcd886702a1502d0bf542e7890aa8f2e401be36ccf70376b5c091a5d328bb1abe738bc0798ab98a54

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\vp8encoder.dll
    Filesize

    1.6MB

    MD5

    d5c2a6ac30e76b7c9b55adf1fe5c1e4a

    SHA1

    3d841eb48d1a32b511611d4b9e6eed71e2c373ee

    SHA256

    11c7004851e6e6624158990dc8abe3aa517bcab708364d469589ad0ca3dba428

    SHA512

    3c1c7fb535e779ac6c0d5aef2d4e9239f1c27136468738a0bd8587f91b99365a38808be31380be98fd74063d266654a6ac2c2e88861a3fe314a95f1296699e1d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\webmmux.dll
    Filesize

    259KB

    MD5

    49c51ace274d7db13caa533880869a4a

    SHA1

    b539ed2f1a15e2d4e5c933611d736e0c317b8313

    SHA256

    1d6407d7c7ffd2642ea7f97c86100514e8e44f58ff522475cb42bcc43a1b172b

    SHA512

    13440009e2f63078dce466bf2fe54c60feb6cedeed6e9e6fc592189c50b0780543c936786b7051311089f39e9e3ccb67f705c54781c4cae6d3a8007998befbf6

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\webmvorbisdecoder.dll
    Filesize

    364KB

    MD5

    eda07083af5b6608cb5b7c305d787842

    SHA1

    d1703c23522d285a3ccdaf7ba2eb837d40608867

    SHA256

    c4683eb09d65d692ca347c0c21f72b086bd2faf733b13234f3a6b28444457d7d

    SHA512

    be5879621d544c4e2c4b0a5db3d93720623e89e841b2982c7f6c99ba58d30167e0dd591a12048ed045f19ec45877aa2ef631b301b903517effa17579c4b7c401

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\webmvorbisencoder.dll
    Filesize

    859KB

    MD5

    642dc7e57f0c962b9db4c8fb346bc5a7

    SHA1

    acee24383b846f7d12521228d69135e5704546f6

    SHA256

    63b4b5db4a96a8abec82b64034f482b433cd4168c960307ac5cc66d2fbf67ede

    SHA512

    fb163a0ce4e3ad0b0a337f5617a7bf59070df05cc433b6463384e8687af3edc197e447609a0d86fe25ba3ee2717fd470f2620a8fc3a2998a7c3b3a40530d0bae

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\libeay32.dll
    Filesize

    1.3MB

    MD5

    5222eaf78313758b0520be16e3f8392e

    SHA1

    9c7cc8fb340618fef38422cf0c75c4c9bfb216e2

    SHA256

    4771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5

    SHA512

    459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\libeay32.dll
    Filesize

    1.3MB

    MD5

    5222eaf78313758b0520be16e3f8392e

    SHA1

    9c7cc8fb340618fef38422cf0c75c4c9bfb216e2

    SHA256

    4771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5

    SHA512

    459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rfusclient.exe
    Filesize

    10.2MB

    MD5

    06208aa91f0f77d6c9b989f65803382a

    SHA1

    75e37439e6d1537fadf38c758df3a9fb232313cf

    SHA256

    d576d6fcfdae0ac29d5b040847929b2f8a83436f6b2160a88e8c5ebc119654c5

    SHA512

    a31e9c4c860873155690b90fb8f6d9ca30b084aa32ac94bb7e8ad90ca8d6d89349dc4924eafb2b689ef9ebaf5faa264d9f6c062818d844d17baae7793ba2ec1e

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
    Filesize

    19.8MB

    MD5

    41dc282cbf89b0737ae6dd2de5a71015

    SHA1

    4aac4bafaf43be690089549584770f9e88630b45

    SHA256

    b8049a022430c34f0b8b3c9f357a9afa4fd6cb940b7353a610d1f53fb5bf471c

    SHA512

    ee8f3af6c633385eb1c7022189604c16948fd9fb0da1eb017d529872df2f075b26bdc158cf2ef4772237f338d87d9f6dc1944381cd65c5a636add0e22a599d6d

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
    Filesize

    19.8MB

    MD5

    41dc282cbf89b0737ae6dd2de5a71015

    SHA1

    4aac4bafaf43be690089549584770f9e88630b45

    SHA256

    b8049a022430c34f0b8b3c9f357a9afa4fd6cb940b7353a610d1f53fb5bf471c

    SHA512

    ee8f3af6c633385eb1c7022189604c16948fd9fb0da1eb017d529872df2f075b26bdc158cf2ef4772237f338d87d9f6dc1944381cd65c5a636add0e22a599d6d

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
    Filesize

    19.8MB

    MD5

    41dc282cbf89b0737ae6dd2de5a71015

    SHA1

    4aac4bafaf43be690089549584770f9e88630b45

    SHA256

    b8049a022430c34f0b8b3c9f357a9afa4fd6cb940b7353a610d1f53fb5bf471c

    SHA512

    ee8f3af6c633385eb1c7022189604c16948fd9fb0da1eb017d529872df2f075b26bdc158cf2ef4772237f338d87d9f6dc1944381cd65c5a636add0e22a599d6d

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\rutserv.exe
    Filesize

    19.8MB

    MD5

    41dc282cbf89b0737ae6dd2de5a71015

    SHA1

    4aac4bafaf43be690089549584770f9e88630b45

    SHA256

    b8049a022430c34f0b8b3c9f357a9afa4fd6cb940b7353a610d1f53fb5bf471c

    SHA512

    ee8f3af6c633385eb1c7022189604c16948fd9fb0da1eb017d529872df2f075b26bdc158cf2ef4772237f338d87d9f6dc1944381cd65c5a636add0e22a599d6d

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\ssleay32.dll
    Filesize

    337KB

    MD5

    90a4b7fc6807693e68dd32b68614d989

    SHA1

    785484ef531ca90f323d5b017fefcff05e68093a

    SHA256

    4f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6

    SHA512

    97b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c

  • \Users\Admin\AppData\Roaming\RMS Agent\70170\BEB71E0117\ssleay32.dll
    Filesize

    337KB

    MD5

    90a4b7fc6807693e68dd32b68614d989

    SHA1

    785484ef531ca90f323d5b017fefcff05e68093a

    SHA256

    4f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6

    SHA512

    97b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c

  • memory/1096-58-0x0000000000000000-mapping.dmp
  • memory/1304-86-0x0000000000000000-mapping.dmp
  • memory/1544-68-0x0000000000000000-mapping.dmp
  • memory/2012-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/2012-57-0x00000000044A0000-0x00000000044B0000-memory.dmp
    Filesize

    64KB

  • memory/2012-61-0x0000000000400000-0x000000000291A000-memory.dmp
    Filesize

    37.1MB

  • memory/2012-55-0x0000000000400000-0x000000000291A000-memory.dmp
    Filesize

    37.1MB