Analysis

  • max time kernel
    152s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:37

General

  • Target

    f63cb635800af0847c1c734fac6721903314438945e1e6bcfe2eca3a36a9f7df.exe

  • Size

    2.0MB

  • MD5

    11d06c992e460873209753ac74c7ab6c

  • SHA1

    1fb3b05fc348bcf1042d8db1f72dda141aeab7d1

  • SHA256

    f63cb635800af0847c1c734fac6721903314438945e1e6bcfe2eca3a36a9f7df

  • SHA512

    98b469f6500aa367d70cdf1048ce49ce421f75909dfc6c00be0bbc03009f989c122a1dc1a1f4c03756f7204bce8f3f41c49788dac17f73c5cbc8a9522185f905

  • SSDEEP

    49152:AOH5bKbqBFyLmP/aTX8fO3GOOvEG5zRL0W2B23+aDrv:AOZ/VK7l2OgL0g+aDj

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f63cb635800af0847c1c734fac6721903314438945e1e6bcfe2eca3a36a9f7df.exe
    "C:\Users\Admin\AppData\Local\Temp\f63cb635800af0847c1c734fac6721903314438945e1e6bcfe2eca3a36a9f7df.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\install.cmd" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im anvir.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:544
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im rutserv.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1800
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im rfusclient.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h +r "C:\Users\Admin\Birdsmade"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:864
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t reg_dword /d 0 /f
        3⤵
          PID:824
        • C:\Users\Admin\Birdsmade\svnhost.exe
          "C:\Users\Admin\Birdsmade\svnhost.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
          • C:\Users\Admin\Birdsmade\svnhost.exe
            C:\Users\Admin\Birdsmade\svnhost.exe -second
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\config.dll
      Filesize

      3KB

      MD5

      91a4ef42b6c599f58d8d6ea0292e4827

      SHA1

      4122ce1401f57573135db4143071064c057edd16

      SHA256

      4c37b23151365fb28fad4b446f93bb56839ebfbc5861c50ea59d25f0f01e022e

      SHA512

      3e53da527b22bce594cb01394aa388812f015a07f231c2edb3c73b8d16e7d4b17238b2fbf38e3daf1037749c5d14e7f4193e9a79e4b35737266e25fc16fb4bb4

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\install.cmd
      Filesize

      745B

      MD5

      3ee66cef87899cae7724d137e734b205

      SHA1

      a71121737977cbcbae216f7511c084e6287abe43

      SHA256

      db35ea775a5ec6c172c0f7f0af879443f4168bbe7c7ca30e511ff6f2512aa0c8

      SHA512

      8af6367c104793c730a5195800e996792a8b3e5294f3059cd511088ea7b94acca4bc2ee92ea2f7d9590680f9e002ccb1034b8f5ab0750f7f612e2a3eb18b777b

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\rinit.dll
      Filesize

      105KB

      MD5

      7e4d2cb21c411c88b453b9aecd75efa0

      SHA1

      f1054531b5954921e0931453338322bb34816c1e

      SHA256

      fc4d3f734cd484d0514dcee814e4238bcba251b8735f618bbee415991360ef32

      SHA512

      98a0f241650c780866983ab0e24edd665c9c2761f48e847cad5b88b79c534434df1a561ae928d2a19ca476b603bbf3dcab4faccfd996754614a8650755379770

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\settings.ini
      Filesize

      210B

      MD5

      a1585d8a11e7abbcd00fbda7db0a893f

      SHA1

      c3a63dd4dbec12c6bb9d02aedd1064df1b703d52

      SHA256

      5f89fd6f701b47584730d20c223249e02d5fc3c73edf8dc7e0b23f64e449c018

      SHA512

      b44205c2d9a31b9a828298b3e2d438cba65a0fafeafbf204fb1fecdf5ebd7efce987da359d692e6d79b09d68eafebadcaee8244065d33d500ca86d7907c92348

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\svnhost.exe
      Filesize

      5.6MB

      MD5

      ae5dfad0b63148341a8b40cfa02df61e

      SHA1

      08b92a73a0adc39a952ff47a6a9bc8dbd1498bac

      SHA256

      54f82a6fadee16fa21e35cc7aa82bd0ca1a636c1f5b75e1a0d83360312fad013

      SHA512

      c1676ed9c54a8d85c968fee2508507b7dc30774c519dbce13b70893d7ef4fd1a871254ff87348939399583a133a2a803860d7f71ac4613c559359ee04623f818

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\vp8decoder.dll
      Filesize

      403KB

      MD5

      6b04788094ecd05d610dbc0367fe49da

      SHA1

      23272fd3c0b4a808e94665e0e1b32dcdef31aa58

      SHA256

      efcb21b1caa11c8f876238beda8411b9acf4baf8a9acf946a679e120b75ad2d5

      SHA512

      e44bd76322df4c8cbd3a1633abe52f09732cbe1a83e80be5db7eb6b983b3898730451298df417788cda4392dfab83be3b7065e52fb43217fc5e5f719f5a3f68e

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\vp8encoder.dll
      Filesize

      685KB

      MD5

      b5b4a8455605319035a6392015df9edd

      SHA1

      702b4f6cee4b4708b9a55d561fac45738b058484

      SHA256

      27e0311c8b709899a31f4f16f79e6dfa2e0a6922e8f3dad56d1ade26432d443b

      SHA512

      8a4d84c82c506fb06efde4d6d7c304a518d385c3371284b1fdbcda7a9945301ec970aad06e0d541a79c9843a2c73a31de7571580351a375b91538ec34179c666

    • C:\Users\Admin\Birdsmade\config.dll
      Filesize

      3KB

      MD5

      91a4ef42b6c599f58d8d6ea0292e4827

      SHA1

      4122ce1401f57573135db4143071064c057edd16

      SHA256

      4c37b23151365fb28fad4b446f93bb56839ebfbc5861c50ea59d25f0f01e022e

      SHA512

      3e53da527b22bce594cb01394aa388812f015a07f231c2edb3c73b8d16e7d4b17238b2fbf38e3daf1037749c5d14e7f4193e9a79e4b35737266e25fc16fb4bb4

    • C:\Users\Admin\Birdsmade\rinit.dll
      Filesize

      105KB

      MD5

      7e4d2cb21c411c88b453b9aecd75efa0

      SHA1

      f1054531b5954921e0931453338322bb34816c1e

      SHA256

      fc4d3f734cd484d0514dcee814e4238bcba251b8735f618bbee415991360ef32

      SHA512

      98a0f241650c780866983ab0e24edd665c9c2761f48e847cad5b88b79c534434df1a561ae928d2a19ca476b603bbf3dcab4faccfd996754614a8650755379770

    • C:\Users\Admin\Birdsmade\settings.ini
      Filesize

      210B

      MD5

      a1585d8a11e7abbcd00fbda7db0a893f

      SHA1

      c3a63dd4dbec12c6bb9d02aedd1064df1b703d52

      SHA256

      5f89fd6f701b47584730d20c223249e02d5fc3c73edf8dc7e0b23f64e449c018

      SHA512

      b44205c2d9a31b9a828298b3e2d438cba65a0fafeafbf204fb1fecdf5ebd7efce987da359d692e6d79b09d68eafebadcaee8244065d33d500ca86d7907c92348

    • C:\Users\Admin\Birdsmade\svnhost.exe
      Filesize

      5.6MB

      MD5

      ae5dfad0b63148341a8b40cfa02df61e

      SHA1

      08b92a73a0adc39a952ff47a6a9bc8dbd1498bac

      SHA256

      54f82a6fadee16fa21e35cc7aa82bd0ca1a636c1f5b75e1a0d83360312fad013

      SHA512

      c1676ed9c54a8d85c968fee2508507b7dc30774c519dbce13b70893d7ef4fd1a871254ff87348939399583a133a2a803860d7f71ac4613c559359ee04623f818

    • C:\Users\Admin\Birdsmade\svnhost.exe
      Filesize

      5.6MB

      MD5

      ae5dfad0b63148341a8b40cfa02df61e

      SHA1

      08b92a73a0adc39a952ff47a6a9bc8dbd1498bac

      SHA256

      54f82a6fadee16fa21e35cc7aa82bd0ca1a636c1f5b75e1a0d83360312fad013

      SHA512

      c1676ed9c54a8d85c968fee2508507b7dc30774c519dbce13b70893d7ef4fd1a871254ff87348939399583a133a2a803860d7f71ac4613c559359ee04623f818

    • C:\Users\Admin\Birdsmade\svnhost.exe
      Filesize

      5.6MB

      MD5

      ae5dfad0b63148341a8b40cfa02df61e

      SHA1

      08b92a73a0adc39a952ff47a6a9bc8dbd1498bac

      SHA256

      54f82a6fadee16fa21e35cc7aa82bd0ca1a636c1f5b75e1a0d83360312fad013

      SHA512

      c1676ed9c54a8d85c968fee2508507b7dc30774c519dbce13b70893d7ef4fd1a871254ff87348939399583a133a2a803860d7f71ac4613c559359ee04623f818

    • C:\Users\Admin\Birdsmade\vp8decoder.dll
      Filesize

      403KB

      MD5

      6b04788094ecd05d610dbc0367fe49da

      SHA1

      23272fd3c0b4a808e94665e0e1b32dcdef31aa58

      SHA256

      efcb21b1caa11c8f876238beda8411b9acf4baf8a9acf946a679e120b75ad2d5

      SHA512

      e44bd76322df4c8cbd3a1633abe52f09732cbe1a83e80be5db7eb6b983b3898730451298df417788cda4392dfab83be3b7065e52fb43217fc5e5f719f5a3f68e

    • C:\Users\Admin\Birdsmade\vp8encoder.dll
      Filesize

      685KB

      MD5

      b5b4a8455605319035a6392015df9edd

      SHA1

      702b4f6cee4b4708b9a55d561fac45738b058484

      SHA256

      27e0311c8b709899a31f4f16f79e6dfa2e0a6922e8f3dad56d1ade26432d443b

      SHA512

      8a4d84c82c506fb06efde4d6d7c304a518d385c3371284b1fdbcda7a9945301ec970aad06e0d541a79c9843a2c73a31de7571580351a375b91538ec34179c666

    • \Users\Admin\Birdsmade\rinit.dll
      Filesize

      105KB

      MD5

      7e4d2cb21c411c88b453b9aecd75efa0

      SHA1

      f1054531b5954921e0931453338322bb34816c1e

      SHA256

      fc4d3f734cd484d0514dcee814e4238bcba251b8735f618bbee415991360ef32

      SHA512

      98a0f241650c780866983ab0e24edd665c9c2761f48e847cad5b88b79c534434df1a561ae928d2a19ca476b603bbf3dcab4faccfd996754614a8650755379770

    • \Users\Admin\Birdsmade\rinit.dll
      Filesize

      105KB

      MD5

      7e4d2cb21c411c88b453b9aecd75efa0

      SHA1

      f1054531b5954921e0931453338322bb34816c1e

      SHA256

      fc4d3f734cd484d0514dcee814e4238bcba251b8735f618bbee415991360ef32

      SHA512

      98a0f241650c780866983ab0e24edd665c9c2761f48e847cad5b88b79c534434df1a561ae928d2a19ca476b603bbf3dcab4faccfd996754614a8650755379770

    • \Users\Admin\Birdsmade\svnhost.exe
      Filesize

      5.6MB

      MD5

      ae5dfad0b63148341a8b40cfa02df61e

      SHA1

      08b92a73a0adc39a952ff47a6a9bc8dbd1498bac

      SHA256

      54f82a6fadee16fa21e35cc7aa82bd0ca1a636c1f5b75e1a0d83360312fad013

      SHA512

      c1676ed9c54a8d85c968fee2508507b7dc30774c519dbce13b70893d7ef4fd1a871254ff87348939399583a133a2a803860d7f71ac4613c559359ee04623f818

    • \Users\Admin\Birdsmade\svnhost.exe
      Filesize

      5.6MB

      MD5

      ae5dfad0b63148341a8b40cfa02df61e

      SHA1

      08b92a73a0adc39a952ff47a6a9bc8dbd1498bac

      SHA256

      54f82a6fadee16fa21e35cc7aa82bd0ca1a636c1f5b75e1a0d83360312fad013

      SHA512

      c1676ed9c54a8d85c968fee2508507b7dc30774c519dbce13b70893d7ef4fd1a871254ff87348939399583a133a2a803860d7f71ac4613c559359ee04623f818

    • memory/544-57-0x0000000000000000-mapping.dmp
    • memory/824-67-0x0000000000000000-mapping.dmp
    • memory/864-60-0x0000000000000000-mapping.dmp
    • memory/1488-54-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
      Filesize

      8KB

    • memory/1628-70-0x0000000000000000-mapping.dmp
    • memory/1684-59-0x0000000000000000-mapping.dmp
    • memory/1800-58-0x0000000000000000-mapping.dmp
    • memory/2040-55-0x0000000000000000-mapping.dmp