Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 09:32

General

  • Target

    SecuriteInfo.com.PUA.Tool.RemoteControl.18.2563.12284.exe

  • Size

    16.2MB

  • MD5

    1d90da0dee83515bf06756b287666070

  • SHA1

    6b8516e2c02776203a8076fdbf76c06af4d4c062

  • SHA256

    8ff9678230d65b2e02f5c4117049499bd7b7ade84860884dccf49df2f2465dff

  • SHA512

    8b4d130412b49ce864f08daa3b5e2450fa0085955a30f7d5de03beeffdc67bb69a82acda7ee3255147f172a390e2cd49836aff3fc4445df9a793cda6702a39d1

  • SSDEEP

    393216:8BPoGOaERPtW2BAbKrocC+GRYlqZKdcPew3bDerMdRYs:8BAGrqWqocWeqZjei/d

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.PUA.Tool.RemoteControl.18.2563.12284.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.PUA.Tool.RemoteControl.18.2563.12284.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rfusclient.exe
      "C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rfusclient.exe" -run_agent
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rutserv.exe
        "C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rutserv.exe" -run_agent
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3760
        • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rutserv.exe
          "C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rutserv.exe" -run_agent -second
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rfusclient.exe
            "C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rfusclient.exe" /tray /user
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3228

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\EULA.rtf
    Filesize

    133KB

    MD5

    7fd09e69fa62629a04d1e23bb8ca5ff6

    SHA1

    3952c5f339c8bbdf17aff113bcb0149ac8ce4fa6

    SHA256

    f9c56736029b7d278bf8fabc6e0f5bdac67e24b088f2172ea07df2baa3072c19

    SHA512

    e66d523eb5bdfc517749b608ffcd66b883be9c4b8c5c42dbf7e48fe412a5c0ca0876d0dbc8a68355e7bb532ce8749c5e444a25f996b4c27e382e79579ab2b59a

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\branding.ini
    Filesize

    452B

    MD5

    5ff1a456247b4058f6c9f0a8cd722c29

    SHA1

    b94d35c07d31ee951c9a63f514a6b7279a0bb248

    SHA256

    95d0b27a4ac1a014284ad81c4a64a54a2a50c0e7e1257068847bd4530a8b46d7

    SHA512

    99f7a732f879067c1eb670d9256b0b05d5f62d17c1b167edcb725669ae7a223ed3f5ea025ba364621a74a55181be9930c4d08704457b9cc106b2fd27c72f976f

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\eventmsg.dll
    Filesize

    51KB

    MD5

    4e84df6558c385bc781cddea34c9fba3

    SHA1

    6d63d87c19c11bdbfa484a5835ffffd7647296c8

    SHA256

    0526073f28a3b5999528bfa0e680d668922499124f783f02c52a3b25c367ef6d

    SHA512

    c35da0744568bfffeff09e6590d059e91e5d380c5feb3a0fbc5b19477ceca007a882884a7033345ce408fce1deac5248ad9b046656478d734fe494b787f8a9f2

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\libeay32.dll
    Filesize

    1.3MB

    MD5

    f8fbc228c3139532971f66881262b940

    SHA1

    f1655c3b836c764fdc0bb07661c3ef70a9f51318

    SHA256

    e2fad24a7cdbf526d25be68a83a213c05efba1a499bffed5d5a4ade50513c604

    SHA512

    cc036991f454255010fd1618feba34e3a1e23a941fa2aa6f76046faaddf6531918cb3e982bfac3db2ea1c1a1182994d4acfc8c15d6b4d58fdd4f7ea989bbb673

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\logo.png
    Filesize

    30KB

    MD5

    12998106fc95f7d72907048fa514670f

    SHA1

    706a11703636e961bf151ae1604b4d714b0122b4

    SHA256

    8cef886e58e6f221bb166d30a297462e94f493d28647cd3001353028a082b515

    SHA512

    60daa7f8250a0a7b38e6100769687af7824291644948935fe03973ca0b1a2976be01a970d8cb13592ee5b670b736523e9f2ab2b27ba8adcfdcca016a549e944b

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rfusclient.exe
    Filesize

    11.1MB

    MD5

    0bde36e64c97bc8c2cb02aa05249fe28

    SHA1

    7939e68abddb44f1d91acb2694e3c56ef85371eb

    SHA256

    6db6819580c157fcc718bbb969163a6b5fdf69225f64a99ac89e269146de9f8d

    SHA512

    2d298be21519cc07ea4051a4aac07546d82194cd459643c83d2e60258f24859e635be2820cad3c59398521c1fd561a958ce3920b77b93d9ebe7b01f382b9ff7d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\rutserv.exe
    Filesize

    18.0MB

    MD5

    a4ebaae03c33f847be0938570445aeaa

    SHA1

    8665c2c26924e3fe70c39a2b8513d7f076dba10b

    SHA256

    423c1eea0ed0ae5500ddee763b020478e6abc215361277564af52fed2f0562a8

    SHA512

    e701bf3dabd53e4219c043503eba93f7e3b67cfa4efbd3dcce3a7e8b8b5340e18fc3877341545d7beff879374dbc9a1aeec9039e8331b9f93665db963c88f711

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\settings.dat
    Filesize

    7KB

    MD5

    c067202f7af9382027195b5d8a203c51

    SHA1

    ab1d10ac4ac1c2c99d2cbfa71af82608a1402d11

    SHA256

    ce5df9f190fcad100b2ed4ed9386cf859b9a16dc8c0beb80da9646f9d7d450c8

    SHA512

    418f90234364159a4e4ab44020d1a4b7589a09cdd64ac2d31a646c3d4ebb3847b6f00b20a97450fea3ac25308fe389c4c6ceb0c2008fc83ccb1a94e243b4728d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\ssleay32.dll
    Filesize

    336KB

    MD5

    fe8cda03e1df3c3a6dc8375263e790c3

    SHA1

    67955da301ef89cd0429074e403769721e7594be

    SHA256

    1295a0fd2b2605dee4dada91335a4010a29504be7ab014ea14fe0092fd2160fd

    SHA512

    0353e5314d553ed617ed286d01e981d3a9790d9f5c5fc391f84cb2be06922fe1d68a5d353dee0daabb6408c72ee65aec0d855c7c3a6fc6ca80567babf769bd1f

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\vp8decoder.dll
    Filesize

    379KB

    MD5

    e247666cdea63da5a95aebc135908207

    SHA1

    4642f6c3973c41b7d1c9a73111a26c2d7ac9c392

    SHA256

    b419ed0374e3789b4f83d4af601f796d958e366562a0aaea5d2f81e82abdcf33

    SHA512

    06da11e694d5229783cfb058dcd04d855a1d0758beeaa97bcd886702a1502d0bf542e7890aa8f2e401be36ccf70376b5c091a5d328bb1abe738bc0798ab98a54

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\vp8encoder.dll
    Filesize

    1.6MB

    MD5

    d5c2a6ac30e76b7c9b55adf1fe5c1e4a

    SHA1

    3d841eb48d1a32b511611d4b9e6eed71e2c373ee

    SHA256

    11c7004851e6e6624158990dc8abe3aa517bcab708364d469589ad0ca3dba428

    SHA512

    3c1c7fb535e779ac6c0d5aef2d4e9239f1c27136468738a0bd8587f91b99365a38808be31380be98fd74063d266654a6ac2c2e88861a3fe314a95f1296699e1d

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\webmmux.dll
    Filesize

    259KB

    MD5

    49c51ace274d7db13caa533880869a4a

    SHA1

    b539ed2f1a15e2d4e5c933611d736e0c317b8313

    SHA256

    1d6407d7c7ffd2642ea7f97c86100514e8e44f58ff522475cb42bcc43a1b172b

    SHA512

    13440009e2f63078dce466bf2fe54c60feb6cedeed6e9e6fc592189c50b0780543c936786b7051311089f39e9e3ccb67f705c54781c4cae6d3a8007998befbf6

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\webmvorbisdecoder.dll
    Filesize

    364KB

    MD5

    eda07083af5b6608cb5b7c305d787842

    SHA1

    d1703c23522d285a3ccdaf7ba2eb837d40608867

    SHA256

    c4683eb09d65d692ca347c0c21f72b086bd2faf733b13234f3a6b28444457d7d

    SHA512

    be5879621d544c4e2c4b0a5db3d93720623e89e841b2982c7f6c99ba58d30167e0dd591a12048ed045f19ec45877aa2ef631b301b903517effa17579c4b7c401

  • C:\Users\Admin\AppData\Roaming\RMS Agent\70020\5C3E2AE79B\webmvorbisencoder.dll
    Filesize

    859KB

    MD5

    642dc7e57f0c962b9db4c8fb346bc5a7

    SHA1

    acee24383b846f7d12521228d69135e5704546f6

    SHA256

    63b4b5db4a96a8abec82b64034f482b433cd4168c960307ac5cc66d2fbf67ede

    SHA512

    fb163a0ce4e3ad0b0a337f5617a7bf59070df05cc433b6463384e8687af3edc197e447609a0d86fe25ba3ee2717fd470f2620a8fc3a2998a7c3b3a40530d0bae

  • memory/2172-134-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-143-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-154-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-151-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-147-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-140-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-137-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-112-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-129-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-115-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-125-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-118-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2172-121-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2392-87-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/2392-83-0x00000000017A0000-0x00000000017A1000-memory.dmp
    Filesize

    4KB

  • memory/3228-135-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-144-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-132-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-122-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-158-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-138-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-113-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-141-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-155-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-116-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-152-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-119-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-148-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3228-126-0x0000000000400000-0x0000000000FA4000-memory.dmp
    Filesize

    11.6MB

  • memory/3484-1-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/3484-84-0x0000000000400000-0x00000000027D1000-memory.dmp
    Filesize

    35.8MB

  • memory/3484-0-0x0000000000400000-0x00000000027D1000-memory.dmp
    Filesize

    35.8MB

  • memory/3760-93-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB