Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 06:09

General

  • Target

    3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe

  • Size

    16.9MB

  • MD5

    3a65450749fdcfbd3899d81b737d71aa

  • SHA1

    c255cf28f9d90a549ce7502564fee148ff9f4255

  • SHA256

    3f2e1e8605555887c891dbdd6b19a34327464f43f23a886c38a3ea20150d7c84

  • SHA512

    3c7e4ae2d72ff1423dff023fc2f5a8e4a6ebff0e8a0945fd4335cf090c694b513ccfbc94ca0905dc3b7ed62d21618c64db623f0cd0c64faec744c13f2daaaf29

  • SSDEEP

    393216:l5wMXez8dmAsCjO8RpB4cLO+aPn8jrqwM:zX3m/SO8F/javqrqwM

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe
    "C:\Users\Admin\AppData\Local\Temp\3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe
      "C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe" -run_agent
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
        "C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe" -run_agent
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:668
        • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
          "C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe" -run_agent -second
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1372
          • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe
            "C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe" /tray /user
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\branding.ini
    Filesize

    240B

    MD5

    a676de939525dd9017d49a4bd2252a0b

    SHA1

    cbbd9ddfaef92b1de946bd4677342894ed1f81db

    SHA256

    d6b631fb0121ff1e03784a0b92b881eb6c3b71308507686e14c29284846ab20e

    SHA512

    6167d6c0ee965b6a080f40a043dc7a7b742e38602455842d532869979d3b24172e880bc2cf23b4f4f1c0ebb835b42729e5a5cd96449d2ab49e263aab0f2ca2ff

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\eventmsg.dll
    Filesize

    51KB

    MD5

    ca8a4346b37cdd0220792885c5937b30

    SHA1

    eef05f4b7fb5f8aabfb93d10a6451cc77b489864

    SHA256

    ccd5b9e5947f956e880bd2285a6091dc9f1ee9b0eb8df627ec4e72b451a1c745

    SHA512

    c286b0fa9d24a85fe63d3a3d801f135d12409736742c4fc16ba1dc15529df136577dc8975736146437dd56467576fdedb4ac50cf05ab054547504f3dc5ca0c35

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\libeay32.dll
    Filesize

    1.3MB

    MD5

    d9871a6ba02aacf3d51e6c168d9c6066

    SHA1

    42012a0116a9e8aed16c7298bd43cb1206a0f0cd

    SHA256

    7975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95

    SHA512

    ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\logo.png
    Filesize

    16KB

    MD5

    8999d4e912006a92313b6918dc37d840

    SHA1

    39f5bf93e220ad58566446d6f01062f27c77330d

    SHA256

    05ecc6d7f80562d7780e8155188bbcc7c9e04672f72671d64469133f841232bb

    SHA512

    958a1fd69b2fcda42d4495142b308ec4979501582ba51f494cb65ae08732398634ccb0511c6e8c93873eadc8f7741ac7c3ea5f6eccfb88956dd41a3456c2c5be

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe
    Filesize

    10.3MB

    MD5

    aaf8ce35de73ae8277454e5d56c6ea3a

    SHA1

    917da0204367be210e65a4ad1848ab2c3ab9b545

    SHA256

    5d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b

    SHA512

    880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe
    Filesize

    10.3MB

    MD5

    aaf8ce35de73ae8277454e5d56c6ea3a

    SHA1

    917da0204367be210e65a4ad1848ab2c3ab9b545

    SHA256

    5d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b

    SHA512

    880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe
    Filesize

    10.3MB

    MD5

    aaf8ce35de73ae8277454e5d56c6ea3a

    SHA1

    917da0204367be210e65a4ad1848ab2c3ab9b545

    SHA256

    5d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b

    SHA512

    880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
    Filesize

    19.6MB

    MD5

    21c7ef02914ab2c0eb555287f844c5ce

    SHA1

    05620f3523b1c7706b39d1a594e8a7f754ed80a7

    SHA256

    67fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7

    SHA512

    f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
    Filesize

    19.6MB

    MD5

    21c7ef02914ab2c0eb555287f844c5ce

    SHA1

    05620f3523b1c7706b39d1a594e8a7f754ed80a7

    SHA256

    67fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7

    SHA512

    f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
    Filesize

    19.6MB

    MD5

    21c7ef02914ab2c0eb555287f844c5ce

    SHA1

    05620f3523b1c7706b39d1a594e8a7f754ed80a7

    SHA256

    67fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7

    SHA512

    f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\settings.dat
    Filesize

    10KB

    MD5

    d69e08f90bda905d23b40b06dc7eaeeb

    SHA1

    0ea7a113e325e566e2aa35e728b43796a4756369

    SHA256

    c230c5ea98bbc867b62f78d538989cf8a6b5bd102ab0d9572a0f480efe8d4043

    SHA512

    1fe7aeb5821fb2537d06ac6cf7e124a3f5ee002afff5bb6233ee90ca374c4f5e57962325804014b76326f49fca6a950225782594414b65750523e51302ba1aa3

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\ssleay32.dll
    Filesize

    337KB

    MD5

    fe6d8feaeae983513e0a9a223604041b

    SHA1

    efa54892735d331a24b707068040e5a697455cee

    SHA256

    af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0

    SHA512

    a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\vp8decoder.dll
    Filesize

    380KB

    MD5

    41acd8b6d9d80a61f2f686850e3d676a

    SHA1

    38428a08915cf72dd2eca25b3d87613d9aa027dd

    SHA256

    36993fc3312ce757c8adeca3e5969e1fcc11d5b51b12c458ba8d54d73b64d4e7

    SHA512

    d174638965ec781cbcb2927ceafb295c3176dc78da8938467faca3e512a42fe71a9dc1070f23e1c95f0b7c157fff3b00a8b572c39e4670713564f1310360ed23

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\vp8encoder.dll
    Filesize

    1.6MB

    MD5

    2ac39d6990170ca37a735f2f15f970e8

    SHA1

    8148a9cdc6b3fe6492281ebad79636433a6064ab

    SHA256

    0961d83cb25e1a50d5c0ec2f9fb0d17f2504dae0b22a865f6e1ea8e987e1c6fa

    SHA512

    7e30fde909d5f8efd6c2e40e125525697267273163ac35cf53561a2bd32e5dad8e4fba32905f53e422c9c73b8ad9a0c151f8d36042c5f156b50bf42dc21a9cee

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\webmmux.dll
    Filesize

    260KB

    MD5

    8a683f90a78778fba037565588a6f752

    SHA1

    011939c1fa7b73272db340c32386a13e140adc6a

    SHA256

    bd520007864b44e0bda7a466384d12c3c3f328326cf3549ba1853a58ccdbc99d

    SHA512

    9280fbb121f8b94f57560d1be3bcfe5e7c308d54dac278f13ea6c00256444fb9f17f543dd0d32c9844460818c1a50d83b26ce51c79698e9ca7a304652a3f5ea9

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\webmvorbisdecoder.dll
    Filesize

    365KB

    MD5

    c9d412c1d30abb9d61151a10371f4140

    SHA1

    87120faa6b859f5e23f7344f9547b2fc228af15b

    SHA256

    f3465ce8a23db5e8228eed5a60a6f7a096d1a9adf3012c39bc6d81d4e57e8e9e

    SHA512

    1c020afa89cdae55f4dcb80a455dc1b352f40455142f3947ed29c3e3d51fbd465b6e0ea16cd103186c252783a3f2a7f7c417e4df5727d9b2db511b650308face

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\webmvorbisencoder.dll
    Filesize

    860KB

    MD5

    a59f69797c42324540e26c7c7998c18c

    SHA1

    7f7bc5bc62a8744f87a7d2e30cc6dd74c72e19b4

    SHA256

    83e1c1eb55bfd0f2d85d41c1e4dee65046b064ccb263ec7f412a5f329c75cfd1

    SHA512

    837f244e6b70658974506ac35bd3ee2d413b89fe4b26e75f4a61cc7bec63e999c9c2cffb690ad567f74962bab13f2f5471300cd0e0cfe61bb1084072cb55c38b

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\libeay32.dll
    Filesize

    1.3MB

    MD5

    d9871a6ba02aacf3d51e6c168d9c6066

    SHA1

    42012a0116a9e8aed16c7298bd43cb1206a0f0cd

    SHA256

    7975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95

    SHA512

    ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\libeay32.dll
    Filesize

    1.3MB

    MD5

    d9871a6ba02aacf3d51e6c168d9c6066

    SHA1

    42012a0116a9e8aed16c7298bd43cb1206a0f0cd

    SHA256

    7975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95

    SHA512

    ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe
    Filesize

    10.3MB

    MD5

    aaf8ce35de73ae8277454e5d56c6ea3a

    SHA1

    917da0204367be210e65a4ad1848ab2c3ab9b545

    SHA256

    5d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b

    SHA512

    880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
    Filesize

    19.6MB

    MD5

    21c7ef02914ab2c0eb555287f844c5ce

    SHA1

    05620f3523b1c7706b39d1a594e8a7f754ed80a7

    SHA256

    67fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7

    SHA512

    f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
    Filesize

    19.6MB

    MD5

    21c7ef02914ab2c0eb555287f844c5ce

    SHA1

    05620f3523b1c7706b39d1a594e8a7f754ed80a7

    SHA256

    67fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7

    SHA512

    f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
    Filesize

    19.6MB

    MD5

    21c7ef02914ab2c0eb555287f844c5ce

    SHA1

    05620f3523b1c7706b39d1a594e8a7f754ed80a7

    SHA256

    67fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7

    SHA512

    f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe
    Filesize

    19.6MB

    MD5

    21c7ef02914ab2c0eb555287f844c5ce

    SHA1

    05620f3523b1c7706b39d1a594e8a7f754ed80a7

    SHA256

    67fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7

    SHA512

    f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\ssleay32.dll
    Filesize

    337KB

    MD5

    fe6d8feaeae983513e0a9a223604041b

    SHA1

    efa54892735d331a24b707068040e5a697455cee

    SHA256

    af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0

    SHA512

    a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d

  • \Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\ssleay32.dll
    Filesize

    337KB

    MD5

    fe6d8feaeae983513e0a9a223604041b

    SHA1

    efa54892735d331a24b707068040e5a697455cee

    SHA256

    af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0

    SHA512

    a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d

  • memory/668-67-0x0000000000000000-mapping.dmp
  • memory/1020-85-0x0000000000000000-mapping.dmp
  • memory/1672-57-0x0000000000000000-mapping.dmp
  • memory/2012-54-0x00000000767D1000-0x00000000767D3000-memory.dmp
    Filesize

    8KB

  • memory/2012-60-0x0000000000400000-0x00000000028F7000-memory.dmp
    Filesize

    37.0MB

  • memory/2012-55-0x0000000000400000-0x00000000028F7000-memory.dmp
    Filesize

    37.0MB