Analysis

  • max time kernel
    153s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 21:39

General

  • Target

    fd2658a7e96f5babb9efc15b7df7c10da1c25593b3f9ad9b36c6148037503117.exe

  • Size

    2.0MB

  • MD5

    f1c647b4a3319a764fd6e8ed0ce85ff1

  • SHA1

    900b636dc9e88874f72ff119315091a5cacf0452

  • SHA256

    fd2658a7e96f5babb9efc15b7df7c10da1c25593b3f9ad9b36c6148037503117

  • SHA512

    bd3e4aeb733dd7ef72ee58a55b1efae71bd6afa49e9fe3e5d49c1fac6f60c3beec77f6bf1d230d7e836d03f2bd6c119025189edcbb69ad783bc310f12db9accf

  • SSDEEP

    49152:a1LwvJ8WH0S6nBiSlqo5ulwGULRbI2I4kk7Ykg8p3pxgN0:sIcNqlwJL1XLkvyp3peO

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd2658a7e96f5babb9efc15b7df7c10da1c25593b3f9ad9b36c6148037503117.exe
    "C:\Users\Admin\AppData\Local\Temp\fd2658a7e96f5babb9efc15b7df7c10da1c25593b3f9ad9b36c6148037503117.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\A130.tmp\install.cmd" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im anvir.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:712
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im rutserv.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im rfusclient.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1336
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im svnhost.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:916
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h +r "C:\Users\Admin\esfero"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1824
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t reg_dword /d 0 /f
        3⤵
          PID:1616
        • C:\Users\Admin\esfero\svnhost.exe
          "C:\Users\Admin\esfero\svnhost.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:484
          • C:\Users\Admin\esfero\svnhost.exe
            C:\Users\Admin\esfero\svnhost.exe -second
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1952

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\A130.tmp\config.dll
      Filesize

      3KB

      MD5

      60a5af64444025fa178663b9eb0acf9b

      SHA1

      2496e6d17b004691d6d6d376ef7167d3cf2d7696

      SHA256

      c2ee8525e919ec1e25ae08d68fa36e9d05b4ff91d079383b0f4f179e7cbe6e72

      SHA512

      c6ac9635485e10718cdb55aa69b9ed96f7890fd3e6dc5d34d6dad71c5ba46b723d4fa3aba2af08eb3ac4c622867de68753b782d5acece201d735f631c5178c7f

    • C:\Users\Admin\AppData\Local\Temp\A130.tmp\install.cmd
      Filesize

      727B

      MD5

      904baf72350e0cb0e017f3a7e4f77fa0

      SHA1

      f4243a8ff390bd39c29770551d6930d10833442e

      SHA256

      dceaa357c758d119f2f39fe6862383838f6fcaef101c05537e47210fc9481064

      SHA512

      61c89c7722d72da805bbb2299ade6d6b28cbb1ffbb3d3edd19b852bf936e4c19da13d613ed5587dc135a5b486fa3962167d350692326c21897aeed37223e22b2

    • C:\Users\Admin\AppData\Local\Temp\A130.tmp\rinit.dll
      Filesize

      105KB

      MD5

      e6f7d187d02963939ab83b2ad3c882b5

      SHA1

      39d3c3a17d3f9a5053f6c31dc294d6280e205bbf

      SHA256

      341ab84d9affe7601bf208e50db4f233cf842a8f4111512a7e92a4497afc39ab

      SHA512

      a90a641976a3bd5a01e5384c8806a0bb2060b715b1810c3af6f04052e3753deba18543833cd36eec4c027feae877921d84e97bb85cb0099c4273a4ca65f3fd81

    • C:\Users\Admin\AppData\Local\Temp\A130.tmp\settings.ini
      Filesize

      216B

      MD5

      3cad3164a2b97bfc42d0b2f6ece16277

      SHA1

      2827951280f111438978a5edea6072226f6531f0

      SHA256

      bc766165d148079417520e4b9cb19271b5e76abeacc428138f8d41f43db55c2e

      SHA512

      f07b3d73ba2d511184ef2a62b1e1ad7886f66e8e7a6b18ba1daa477e2a5264b7c713a73f3b37030479a47fd57629b326b40b89f9ab3ae764d5843b00047ea507

    • C:\Users\Admin\AppData\Local\Temp\A130.tmp\svnhost.exe
      Filesize

      5.6MB

      MD5

      d9931b2ccc0ce9ea776e3a711900e3e8

      SHA1

      31d5eef2736314a9dca3e15a51f85b0f9b0d23a8

      SHA256

      698a0d0fe809d1a1284201130c4d042880bd3a4dc8e4c0acb718a879ec8644e9

      SHA512

      6aef12502d6706c354556087c00864b796088f33bd92bcb867077e3993dd9519bd22dca6ce078b56b04f7592101865422e20e132e88f52dc3e02694570504cb4

    • C:\Users\Admin\AppData\Local\Temp\A130.tmp\vp8decoder.dll
      Filesize

      403KB

      MD5

      6b04788094ecd05d610dbc0367fe49da

      SHA1

      23272fd3c0b4a808e94665e0e1b32dcdef31aa58

      SHA256

      efcb21b1caa11c8f876238beda8411b9acf4baf8a9acf946a679e120b75ad2d5

      SHA512

      e44bd76322df4c8cbd3a1633abe52f09732cbe1a83e80be5db7eb6b983b3898730451298df417788cda4392dfab83be3b7065e52fb43217fc5e5f719f5a3f68e

    • C:\Users\Admin\AppData\Local\Temp\A130.tmp\vp8encoder.dll
      Filesize

      685KB

      MD5

      b5b4a8455605319035a6392015df9edd

      SHA1

      702b4f6cee4b4708b9a55d561fac45738b058484

      SHA256

      27e0311c8b709899a31f4f16f79e6dfa2e0a6922e8f3dad56d1ade26432d443b

      SHA512

      8a4d84c82c506fb06efde4d6d7c304a518d385c3371284b1fdbcda7a9945301ec970aad06e0d541a79c9843a2c73a31de7571580351a375b91538ec34179c666

    • C:\Users\Admin\esfero\config.dll
      Filesize

      3KB

      MD5

      60a5af64444025fa178663b9eb0acf9b

      SHA1

      2496e6d17b004691d6d6d376ef7167d3cf2d7696

      SHA256

      c2ee8525e919ec1e25ae08d68fa36e9d05b4ff91d079383b0f4f179e7cbe6e72

      SHA512

      c6ac9635485e10718cdb55aa69b9ed96f7890fd3e6dc5d34d6dad71c5ba46b723d4fa3aba2af08eb3ac4c622867de68753b782d5acece201d735f631c5178c7f

    • C:\Users\Admin\esfero\rinit.dll
      Filesize

      105KB

      MD5

      e6f7d187d02963939ab83b2ad3c882b5

      SHA1

      39d3c3a17d3f9a5053f6c31dc294d6280e205bbf

      SHA256

      341ab84d9affe7601bf208e50db4f233cf842a8f4111512a7e92a4497afc39ab

      SHA512

      a90a641976a3bd5a01e5384c8806a0bb2060b715b1810c3af6f04052e3753deba18543833cd36eec4c027feae877921d84e97bb85cb0099c4273a4ca65f3fd81

    • C:\Users\Admin\esfero\settings.ini
      Filesize

      216B

      MD5

      3cad3164a2b97bfc42d0b2f6ece16277

      SHA1

      2827951280f111438978a5edea6072226f6531f0

      SHA256

      bc766165d148079417520e4b9cb19271b5e76abeacc428138f8d41f43db55c2e

      SHA512

      f07b3d73ba2d511184ef2a62b1e1ad7886f66e8e7a6b18ba1daa477e2a5264b7c713a73f3b37030479a47fd57629b326b40b89f9ab3ae764d5843b00047ea507

    • C:\Users\Admin\esfero\svnhost.exe
      Filesize

      5.6MB

      MD5

      d9931b2ccc0ce9ea776e3a711900e3e8

      SHA1

      31d5eef2736314a9dca3e15a51f85b0f9b0d23a8

      SHA256

      698a0d0fe809d1a1284201130c4d042880bd3a4dc8e4c0acb718a879ec8644e9

      SHA512

      6aef12502d6706c354556087c00864b796088f33bd92bcb867077e3993dd9519bd22dca6ce078b56b04f7592101865422e20e132e88f52dc3e02694570504cb4

    • C:\Users\Admin\esfero\svnhost.exe
      Filesize

      5.6MB

      MD5

      d9931b2ccc0ce9ea776e3a711900e3e8

      SHA1

      31d5eef2736314a9dca3e15a51f85b0f9b0d23a8

      SHA256

      698a0d0fe809d1a1284201130c4d042880bd3a4dc8e4c0acb718a879ec8644e9

      SHA512

      6aef12502d6706c354556087c00864b796088f33bd92bcb867077e3993dd9519bd22dca6ce078b56b04f7592101865422e20e132e88f52dc3e02694570504cb4

    • C:\Users\Admin\esfero\svnhost.exe
      Filesize

      5.6MB

      MD5

      d9931b2ccc0ce9ea776e3a711900e3e8

      SHA1

      31d5eef2736314a9dca3e15a51f85b0f9b0d23a8

      SHA256

      698a0d0fe809d1a1284201130c4d042880bd3a4dc8e4c0acb718a879ec8644e9

      SHA512

      6aef12502d6706c354556087c00864b796088f33bd92bcb867077e3993dd9519bd22dca6ce078b56b04f7592101865422e20e132e88f52dc3e02694570504cb4

    • C:\Users\Admin\esfero\vp8decoder.dll
      Filesize

      403KB

      MD5

      6b04788094ecd05d610dbc0367fe49da

      SHA1

      23272fd3c0b4a808e94665e0e1b32dcdef31aa58

      SHA256

      efcb21b1caa11c8f876238beda8411b9acf4baf8a9acf946a679e120b75ad2d5

      SHA512

      e44bd76322df4c8cbd3a1633abe52f09732cbe1a83e80be5db7eb6b983b3898730451298df417788cda4392dfab83be3b7065e52fb43217fc5e5f719f5a3f68e

    • C:\Users\Admin\esfero\vp8encoder.dll
      Filesize

      685KB

      MD5

      b5b4a8455605319035a6392015df9edd

      SHA1

      702b4f6cee4b4708b9a55d561fac45738b058484

      SHA256

      27e0311c8b709899a31f4f16f79e6dfa2e0a6922e8f3dad56d1ade26432d443b

      SHA512

      8a4d84c82c506fb06efde4d6d7c304a518d385c3371284b1fdbcda7a9945301ec970aad06e0d541a79c9843a2c73a31de7571580351a375b91538ec34179c666

    • \Users\Admin\esfero\rinit.dll
      Filesize

      105KB

      MD5

      e6f7d187d02963939ab83b2ad3c882b5

      SHA1

      39d3c3a17d3f9a5053f6c31dc294d6280e205bbf

      SHA256

      341ab84d9affe7601bf208e50db4f233cf842a8f4111512a7e92a4497afc39ab

      SHA512

      a90a641976a3bd5a01e5384c8806a0bb2060b715b1810c3af6f04052e3753deba18543833cd36eec4c027feae877921d84e97bb85cb0099c4273a4ca65f3fd81

    • \Users\Admin\esfero\rinit.dll
      Filesize

      105KB

      MD5

      e6f7d187d02963939ab83b2ad3c882b5

      SHA1

      39d3c3a17d3f9a5053f6c31dc294d6280e205bbf

      SHA256

      341ab84d9affe7601bf208e50db4f233cf842a8f4111512a7e92a4497afc39ab

      SHA512

      a90a641976a3bd5a01e5384c8806a0bb2060b715b1810c3af6f04052e3753deba18543833cd36eec4c027feae877921d84e97bb85cb0099c4273a4ca65f3fd81

    • \Users\Admin\esfero\svnhost.exe
      Filesize

      5.6MB

      MD5

      d9931b2ccc0ce9ea776e3a711900e3e8

      SHA1

      31d5eef2736314a9dca3e15a51f85b0f9b0d23a8

      SHA256

      698a0d0fe809d1a1284201130c4d042880bd3a4dc8e4c0acb718a879ec8644e9

      SHA512

      6aef12502d6706c354556087c00864b796088f33bd92bcb867077e3993dd9519bd22dca6ce078b56b04f7592101865422e20e132e88f52dc3e02694570504cb4

    • \Users\Admin\esfero\svnhost.exe
      Filesize

      5.6MB

      MD5

      d9931b2ccc0ce9ea776e3a711900e3e8

      SHA1

      31d5eef2736314a9dca3e15a51f85b0f9b0d23a8

      SHA256

      698a0d0fe809d1a1284201130c4d042880bd3a4dc8e4c0acb718a879ec8644e9

      SHA512

      6aef12502d6706c354556087c00864b796088f33bd92bcb867077e3993dd9519bd22dca6ce078b56b04f7592101865422e20e132e88f52dc3e02694570504cb4

    • memory/484-72-0x0000000000000000-mapping.dmp
    • memory/712-58-0x0000000000000000-mapping.dmp
    • memory/916-61-0x0000000000000000-mapping.dmp
    • memory/1324-56-0x0000000000000000-mapping.dmp
    • memory/1336-60-0x0000000000000000-mapping.dmp
    • memory/1544-54-0x0000000075611000-0x0000000075613000-memory.dmp
      Filesize

      8KB

    • memory/1544-55-0x0000000000400000-0x0000000000AD5000-memory.dmp
      Filesize

      6.8MB

    • memory/1544-74-0x0000000000400000-0x0000000000AD5000-memory.dmp
      Filesize

      6.8MB

    • memory/1616-69-0x0000000000000000-mapping.dmp
    • memory/1824-62-0x0000000000000000-mapping.dmp
    • memory/2004-59-0x0000000000000000-mapping.dmp