Analysis

  • max time kernel
    161s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 05:46

General

  • Target

    c075c710917fc2816e736989d99b5e20fd830921980510264d3f13dea2941514.exe

  • Size

    4.2MB

  • MD5

    e36691bfb94f5ebfa431463cd1c031b0

  • SHA1

    b5608bd3c9633a1a09f5dfef69b6753880b03372

  • SHA256

    c075c710917fc2816e736989d99b5e20fd830921980510264d3f13dea2941514

  • SHA512

    ef4c2b61493d69d67fc10d93a30475f59e5da8a0548a64a7948f515c5ed1ad06347cda4ef8ca7ceabd71ac7ab1472fc42dbce40ebbcbe6ab6e1e7ab89ed219f7

  • SSDEEP

    98304:XNio6GYhlGYi2gK6RqqNUHw4uIolk/3QIDpGYXV4cVYJ:di5hjGagTR34ilkPQ2AYXnWJ

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c075c710917fc2816e736989d99b5e20fd830921980510264d3f13dea2941514.exe
    "C:\Users\Admin\AppData\Local\Temp\c075c710917fc2816e736989d99b5e20fd830921980510264d3f13dea2941514.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\7z.exe
      "7z.exe" x -p1234 sysfiles.7z
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4280
    • C:\Windows\SysWOW64\sysfiles\rutserv.exe
      "C:\Windows\system32\sysfiles\rutserv.exe" /silentinstall
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4924
    • C:\Windows\SysWOW64\sysfiles\rutserv.exe
      "C:\Windows\system32\sysfiles\rutserv.exe" /firewall
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1412
    • C:\Windows\SysWOW64\sysfiles\rutserv.exe
      "C:\Windows\system32\sysfiles\rutserv.exe" /start
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
  • C:\Windows\SysWOW64\sysfiles\rutserv.exe
    C:\Windows\SysWOW64\sysfiles\rutserv.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
      C:\Windows\SysWOW64\sysfiles\rfusclient.exe /tray
      2⤵
      • Executes dropped EXE
      PID:2600
    • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
      C:\Windows\SysWOW64\sysfiles\rfusclient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
        C:\Windows\SysWOW64\sysfiles\rfusclient.exe /tray
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsyD027.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    acc2b699edfea5bf5aae45aba3a41e96

    SHA1

    d2accf4d494e43ceb2cff69abe4dd17147d29cc2

    SHA256

    168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

    SHA512

    e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

  • C:\Users\Admin\AppData\Local\Temp\nsyD027.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    acc2b699edfea5bf5aae45aba3a41e96

    SHA1

    d2accf4d494e43ceb2cff69abe4dd17147d29cc2

    SHA256

    168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

    SHA512

    e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

  • C:\Users\Admin\AppData\Local\Temp\nsyD027.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    acc2b699edfea5bf5aae45aba3a41e96

    SHA1

    d2accf4d494e43ceb2cff69abe4dd17147d29cc2

    SHA256

    168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

    SHA512

    e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

  • C:\Users\Admin\AppData\Local\Temp\nsyD027.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    acc2b699edfea5bf5aae45aba3a41e96

    SHA1

    d2accf4d494e43ceb2cff69abe4dd17147d29cc2

    SHA256

    168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

    SHA512

    e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

  • C:\Windows\SysWOW64\7z.dll
    Filesize

    893KB

    MD5

    04ad4b80880b32c94be8d0886482c774

    SHA1

    344faf61c3eb76f4a2fb6452e83ed16c9cce73e0

    SHA256

    a1e1d1f0fff4fcccfbdfa313f3bdfea4d3dfe2c2d9174a615bbc39a0a6929338

    SHA512

    3e3aaf01b769471b18126e443a721c9e9a0269e9f5e48d0a10251bc1ee309855bd71ede266caa6828b007359b21ba562c2a5a3469078760f564fb7bd43acabfb

  • C:\Windows\SysWOW64\7z.dll
    Filesize

    893KB

    MD5

    04ad4b80880b32c94be8d0886482c774

    SHA1

    344faf61c3eb76f4a2fb6452e83ed16c9cce73e0

    SHA256

    a1e1d1f0fff4fcccfbdfa313f3bdfea4d3dfe2c2d9174a615bbc39a0a6929338

    SHA512

    3e3aaf01b769471b18126e443a721c9e9a0269e9f5e48d0a10251bc1ee309855bd71ede266caa6828b007359b21ba562c2a5a3469078760f564fb7bd43acabfb

  • C:\Windows\SysWOW64\7z.exe
    Filesize

    160KB

    MD5

    a51d90f2f9394f5ea0a3acae3bd2b219

    SHA1

    20fea1314dbed552d5fedee096e2050369172ee1

    SHA256

    ac9674feb8f2fad20c1e046de67f899419276ae79a60e8cc021a4bf472ae044f

    SHA512

    c11f981136db7d9bde01046b1953fd924ff29447d41257da09dd762451e27390cea9b69e43206a8fff825ebcd4ddec5a6247bb502aefbd6e8285622caa985bf6

  • C:\Windows\SysWOW64\7z.exe
    Filesize

    160KB

    MD5

    a51d90f2f9394f5ea0a3acae3bd2b219

    SHA1

    20fea1314dbed552d5fedee096e2050369172ee1

    SHA256

    ac9674feb8f2fad20c1e046de67f899419276ae79a60e8cc021a4bf472ae044f

    SHA512

    c11f981136db7d9bde01046b1953fd924ff29447d41257da09dd762451e27390cea9b69e43206a8fff825ebcd4ddec5a6247bb502aefbd6e8285622caa985bf6

  • C:\Windows\SysWOW64\sysfiles.7z
    Filesize

    3.7MB

    MD5

    c873d68a676ddebf245913fdd0f7a071

    SHA1

    ed1d6bf5582bbbb840213c919e00436de4d1cef1

    SHA256

    8ec0d11c2fea76485f7a261288d0a436f2472eaa468179551a58a1ee104e5994

    SHA512

    1f552b51e5173b1701859fbc408443e3491f4cd3737d30495f52bfed67eadf901b760b3f0066dd45183f73a62bda9bde332522092641fb52df39a05305124a72

  • C:\Windows\SysWOW64\sysfiles\English.lg
    Filesize

    43KB

    MD5

    fcccdb05b62796ad70eec5b21069114a

    SHA1

    e9aeb1bb63ed3c23e15c033049a9a645f6e2f1fa

    SHA256

    e4e1e61c81fe036cd05c2ed1a362e1f20565cf6df29fd714b7ad145e1b5176ce

    SHA512

    a187ee14092dabe948944bd9c451364cb48a08bdff044756f1281d7fba3398a926bb5260b66422dad78d2557791d3187a8e9f76d11a8f5382886393adb987cc8

  • C:\Windows\SysWOW64\sysfiles\Russian.lg
    Filesize

    48KB

    MD5

    50716fb95abf80ff78451e8a33f16d3c

    SHA1

    25552c03bf9ab4eb475ba9880a25acd09d44c4f5

    SHA256

    c36482a3a77859c8c7856da7c1360cfb6b84112df08c50cb3ec176546fa3fa1c

    SHA512

    071c131826e1d76b79e1dfbf5f1934d4ad5c49cbd904b13e7b11706fc3dd16db281d8ca32f49d08a3640ce59caec2a74597534607701606a7dc52ddf424742e2

  • C:\Windows\SysWOW64\sysfiles\dsfVorbisDecoder.dll
    Filesize

    240KB

    MD5

    50bad879226bcbbf02d5cf2dcbcfbf61

    SHA1

    be262f40212bd5a227d19fdbbd4580c200c31e4b

    SHA256

    49295f414c5405a4f180b319cfed471871471776e4853baaf117a5185ec0d90d

    SHA512

    476df817a9c9e23423080afcac899b83fc8f532e4fe62bea2feeb988cba538f1f710e2fb61d81d6c283c428d772922c7a6ecb1684ac68ca8f267415105a60116

  • C:\Windows\SysWOW64\sysfiles\dsfVorbisEncoder.dll
    Filesize

    1.6MB

    MD5

    2721aa44e21659358e8a25c0f13ce02b

    SHA1

    91589226e6fd81675e013c5b7aad06e5f7903e61

    SHA256

    74ca24097bc69145af11dc6a0580665d4766aa78c7633f4084d16d7b4fecc5fb

    SHA512

    fb1f06e18b369e5df0dedf20bf5bcaae4f6d93bf8a4789db2d05b7c895fdeff2dc086089cca67fa7d352563b491606a547c37959db623b071e90a1c876d6cc2a

  • C:\Windows\SysWOW64\sysfiles\gdiplus.dll
    Filesize

    1.6MB

    MD5

    7916c52814b561215c01795bb71bb884

    SHA1

    0b3341642559efc8233561f81ec80a3983b9fc2d

    SHA256

    7d3c4c52684afff597dc4c132c464b651cb94aad039458b674d69cf76c240e64

    SHA512

    fc0a1d717c636639be6835d93bdde8019799842e11a055bedeb468f57cfaabf5582a65e1770841486550e06b1b9ba020ff5fad14b7838fe70afefb37933f1a8f

  • C:\Windows\SysWOW64\sysfiles\hideprlib.dll
    Filesize

    42KB

    MD5

    235622896add089dd5576a9ae64799b2

    SHA1

    32fac8421682280c239c56fcdd888ccec80fd460

    SHA256

    8fd250334d351139ba20fd3ef848cbba1331e8e5e033d9c95d9faa91f2a8afa3

    SHA512

    c08239a531feec6a7f6116578dbee9862cdc45318e89e4d6db2052cb353d4a66f5f9163596cac1a18be16b30d3e90639ff65e026f782c39077edd85d1c3215d1

  • C:\Windows\SysWOW64\sysfiles\msvcp90.dll
    Filesize

    556KB

    MD5

    99c5cb416cb1f25f24a83623ed6a6a09

    SHA1

    0dbf63dea76be72390c0397cb047a83914e0f7c8

    SHA256

    9f47416ca37a864a31d3dc997677f8739433f294e83d0621c48eb9093c2e4515

    SHA512

    8bd1b14a690aa15c07ead90edacbcc4e8e3f68e0bfd6191d42519b9542786df35a66ed37e7af9cf9ff14d55a5622c29a88fee2a5bde889740a3ce6160d5256ac

  • C:\Windows\SysWOW64\sysfiles\msvcr90.dll
    Filesize

    638KB

    MD5

    bfeac23ced1f4ac8254b5cd1a2bf4dda

    SHA1

    fd450e3bc758d984f68f0ae5963809d7d80645b6

    SHA256

    420d298de132941eacec6718039a5f42eaec498399c482e2e0ff4dad76a09608

    SHA512

    1f4afc2eb72f51b9e600fbbf0d4408728e29b0c6ca45801605801ead0a287873ebbfaaae10b027f1a287c82232d1e7a3a7e7435b7f6a39223c3f7b23d96ed272

  • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
    Filesize

    4.8MB

    MD5

    8ae7c08d0c3805092e59cd384da8b618

    SHA1

    d1e443a5226621e7d2ca48660d68985933ff8659

    SHA256

    03cccc0222706488a7da919bb6298067ba5e9ef854ecf8d1dc45ffadd392841c

    SHA512

    1b96509721d9606d1c6c00c385ee5136218ea683c038a666fc903cf13d26874b3ccd1891f627f65e765a74a5987d40ea6725fbf87e954a812638edfb59b3f1f7

  • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
    Filesize

    4.8MB

    MD5

    8ae7c08d0c3805092e59cd384da8b618

    SHA1

    d1e443a5226621e7d2ca48660d68985933ff8659

    SHA256

    03cccc0222706488a7da919bb6298067ba5e9ef854ecf8d1dc45ffadd392841c

    SHA512

    1b96509721d9606d1c6c00c385ee5136218ea683c038a666fc903cf13d26874b3ccd1891f627f65e765a74a5987d40ea6725fbf87e954a812638edfb59b3f1f7

  • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
    Filesize

    4.8MB

    MD5

    8ae7c08d0c3805092e59cd384da8b618

    SHA1

    d1e443a5226621e7d2ca48660d68985933ff8659

    SHA256

    03cccc0222706488a7da919bb6298067ba5e9ef854ecf8d1dc45ffadd392841c

    SHA512

    1b96509721d9606d1c6c00c385ee5136218ea683c038a666fc903cf13d26874b3ccd1891f627f65e765a74a5987d40ea6725fbf87e954a812638edfb59b3f1f7

  • C:\Windows\SysWOW64\sysfiles\rfusclient.exe
    Filesize

    4.8MB

    MD5

    8ae7c08d0c3805092e59cd384da8b618

    SHA1

    d1e443a5226621e7d2ca48660d68985933ff8659

    SHA256

    03cccc0222706488a7da919bb6298067ba5e9ef854ecf8d1dc45ffadd392841c

    SHA512

    1b96509721d9606d1c6c00c385ee5136218ea683c038a666fc903cf13d26874b3ccd1891f627f65e765a74a5987d40ea6725fbf87e954a812638edfb59b3f1f7

  • C:\Windows\SysWOW64\sysfiles\rutserv.exe
    Filesize

    5.8MB

    MD5

    ae0f362b2afc356560b498e665289dc2

    SHA1

    c4adc720f015715ea17fee1935ade4af2fb503ab

    SHA256

    57ae1d78909fede3aa45037bfb5402204c13b162d85f553448f2767bb8ceb397

    SHA512

    8c96b1fa69e4d5e6776bee99c1a66f66ab91a9c5c06008587000b3666df83c4cb54400f39908ff344b19159bd48d44c0078717d7e13eb825bd58587a23295699

  • C:\Windows\SysWOW64\sysfiles\rutserv.exe
    Filesize

    5.8MB

    MD5

    ae0f362b2afc356560b498e665289dc2

    SHA1

    c4adc720f015715ea17fee1935ade4af2fb503ab

    SHA256

    57ae1d78909fede3aa45037bfb5402204c13b162d85f553448f2767bb8ceb397

    SHA512

    8c96b1fa69e4d5e6776bee99c1a66f66ab91a9c5c06008587000b3666df83c4cb54400f39908ff344b19159bd48d44c0078717d7e13eb825bd58587a23295699

  • C:\Windows\SysWOW64\sysfiles\rutserv.exe
    Filesize

    5.8MB

    MD5

    ae0f362b2afc356560b498e665289dc2

    SHA1

    c4adc720f015715ea17fee1935ade4af2fb503ab

    SHA256

    57ae1d78909fede3aa45037bfb5402204c13b162d85f553448f2767bb8ceb397

    SHA512

    8c96b1fa69e4d5e6776bee99c1a66f66ab91a9c5c06008587000b3666df83c4cb54400f39908ff344b19159bd48d44c0078717d7e13eb825bd58587a23295699

  • C:\Windows\SysWOW64\sysfiles\rutserv.exe
    Filesize

    5.8MB

    MD5

    ae0f362b2afc356560b498e665289dc2

    SHA1

    c4adc720f015715ea17fee1935ade4af2fb503ab

    SHA256

    57ae1d78909fede3aa45037bfb5402204c13b162d85f553448f2767bb8ceb397

    SHA512

    8c96b1fa69e4d5e6776bee99c1a66f66ab91a9c5c06008587000b3666df83c4cb54400f39908ff344b19159bd48d44c0078717d7e13eb825bd58587a23295699

  • C:\Windows\SysWOW64\sysfiles\rutserv.exe
    Filesize

    5.8MB

    MD5

    ae0f362b2afc356560b498e665289dc2

    SHA1

    c4adc720f015715ea17fee1935ade4af2fb503ab

    SHA256

    57ae1d78909fede3aa45037bfb5402204c13b162d85f553448f2767bb8ceb397

    SHA512

    8c96b1fa69e4d5e6776bee99c1a66f66ab91a9c5c06008587000b3666df83c4cb54400f39908ff344b19159bd48d44c0078717d7e13eb825bd58587a23295699

  • C:\Windows\SysWOW64\sysfiles\vp8decoder.dll
    Filesize

    409KB

    MD5

    1525887bc6978c0b54fec544877319e6

    SHA1

    7820fcd66e6fbf717d78a2a4df5b0367923dc431

    SHA256

    a47431090c357c00b27a3327d9d591088bc84b60060751ea6454cb3f1ae23e69

    SHA512

    56cb35ef2d5a52ba5cf4769a6bad4a4bae292bceff1b8aff5125046d43aff7683282a14bc8b626d7dccc250e0ed57b1ae54dd105732573089359444f774d6153

  • C:\Windows\SysWOW64\sysfiles\vp8encoder.dll
    Filesize

    691KB

    MD5

    c8fd8c4bc131d59606b08920b2fda91c

    SHA1

    df777e7c6c1b3d84a8277e6a669e9a5f7c15896d

    SHA256

    6f5ddf4113e92bf798e9ecf0fc0350ee7cae7c5479ca495e3045bdb313efd240

    SHA512

    2fe25325a94cd0f8af30f96ef03c4e64b1a721f603f792d9da72dcd4a5c92081bb24d90da5394f47e54d9d23e9c7ee845cbf469ea8371c088bda787c54b9369d

  • memory/1388-147-0x0000000000000000-mapping.dmp
  • memory/1412-144-0x0000000000000000-mapping.dmp
  • memory/1568-165-0x0000000000000000-mapping.dmp
  • memory/2600-162-0x0000000000000000-mapping.dmp
  • memory/2664-161-0x0000000000000000-mapping.dmp
  • memory/4280-133-0x0000000000000000-mapping.dmp
  • memory/4924-140-0x0000000000000000-mapping.dmp