Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 14:31
Behavioral task
behavioral1
Sample
SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe
Resource
win7-20240729-en
General
-
Target
SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe
-
Size
10.9MB
-
MD5
fec6019b90092723b543219410ce71b4
-
SHA1
c5677e34753294789f75d036cfb677b44e1aa426
-
SHA256
6fb6cffbc9d37606dee6240083b2f3db1747a819ee84d2db3d1e2bc5937e93cc
-
SHA512
87fb256ca5b8cda43a02c0b992471b16052561d379edc06e6a6b148ff95984ccc19f9a3242d1d0403d7bf6984e0ba301ecefc5a062fde13735e3e0fb62ba2dfc
-
SSDEEP
196608:np9T+NrpQJrG8M3+OvIKeFUOkpfG+n4qsYdz+FsCTk6x4acytLmfzB:n6rpQJK8M3+4teCOkpe3YhG7LmfzB
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\International\Geo\Nation rutserv.exe Key value queried \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\International\Geo\Nation rfusclient.exe -
Executes dropped EXE 4 IoCs
pid Process 2804 rfusclient.exe 2672 rutserv.exe 2312 rutserv.exe 1332 rfusclient.exe -
Loads dropped DLL 9 IoCs
pid Process 1744 SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe 2804 rfusclient.exe 2804 rfusclient.exe 2804 rfusclient.exe 2804 rfusclient.exe 2672 rutserv.exe 2672 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe -
resource yara_rule behavioral1/memory/1744-0-0x0000000000400000-0x0000000001B99000-memory.dmp upx behavioral1/memory/1744-73-0x0000000000400000-0x0000000001B99000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2672 rutserv.exe 2672 rutserv.exe 2672 rutserv.exe 2672 rutserv.exe 2672 rutserv.exe 2672 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2672 rutserv.exe Token: SeTakeOwnershipPrivilege 2312 rutserv.exe Token: SeTcbPrivilege 2312 rutserv.exe Token: SeTcbPrivilege 2312 rutserv.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1332 rfusclient.exe 1332 rfusclient.exe 1332 rfusclient.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1332 rfusclient.exe 1332 rfusclient.exe 1332 rfusclient.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2672 rutserv.exe 2672 rutserv.exe 2672 rutserv.exe 2672 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2804 1744 SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe 29 PID 1744 wrote to memory of 2804 1744 SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe 29 PID 1744 wrote to memory of 2804 1744 SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe 29 PID 1744 wrote to memory of 2804 1744 SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe 29 PID 2804 wrote to memory of 2672 2804 rfusclient.exe 30 PID 2804 wrote to memory of 2672 2804 rfusclient.exe 30 PID 2804 wrote to memory of 2672 2804 rfusclient.exe 30 PID 2804 wrote to memory of 2672 2804 rfusclient.exe 30 PID 2312 wrote to memory of 1332 2312 rutserv.exe 32 PID 2312 wrote to memory of 1332 2312 rutserv.exe 32 PID 2312 wrote to memory of 1332 2312 rutserv.exe 32 PID 2312 wrote to memory of 1332 2312 rutserv.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.PUA.Tool.RemoteControl.20.4973.23208.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\RMS Agent\69110\86337C6FA9\rfusclient.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\69110\86337C6FA9\rfusclient.exe" -run_agent2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Roaming\RMS Agent\69110\86337C6FA9\rutserv.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\69110\86337C6FA9\rutserv.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2672 -
C:\Users\Admin\AppData\Roaming\RMS Agent\69110\86337C6FA9\rutserv.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\69110\86337C6FA9\rutserv.exe" -second4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Roaming\RMS Agent\69110\86337C6FA9\rfusclient.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\69110\86337C6FA9\rfusclient.exe" /tray /user5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1332
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD57b2ae57b538bda3d80fbea07191aa5c9
SHA15e9cb335930757e4da565093c6958c511a01984f
SHA256fc2a3c786f29d19da156a7156d535b348ad5c8187f1198ffa09482932d35a662
SHA5121724fad9f2dc32477b7201fd9000f1ca7f9659614006a3c163ad0a100217836e9f64f2df0c03f8cc8e3d5ad41e6fec07d3eacba1c9c03ee30f32b79c1cf6b4f2
-
Filesize
58KB
MD5246286feb0ed55eaf4251e256d2fe47e
SHA1bc76b013918e4c1bd6dff44708a760496d8c717c
SHA25664c70065830cc623be55c73a940aa3da57c134ee459afbd983ff17960dc57c27
SHA512900e670259fb3b5762c0242236ce86fcdd04300407fc4d79959edfed99bbec58b4e10048a2b9ef54e709d00717870bf09c7b5fb2f5fa3cfe844682d2bb36f12f
-
Filesize
64KB
MD555a0b95a1d1b7e309f2c22af82a07cc0
SHA1521c41e185e5b5e73cfc4e1b18646dc4ed171942
SHA256704a1a83d11c21717c17e6a7eb264d94a98d45a7c1aba8ebb82fafc65f4f199d
SHA51238e3a8392f84cd31b9eb12ce4fa7ed04db29f4fe4de95e52f18cdc6e7c74a0b2673d15ab40802bf289ed3a1e83526827b012ceddbb309f40c5302547ce39f5f9
-
Filesize
1.3MB
MD54cb2e1b9294ddae1bf7dcaaf42b365d1
SHA1a225f53a8403d9b73d77bcbb075194520cce5a14
SHA256a8124500cae0aba3411428c2c6df2762ea11cc11c312abed415d3f3667eb6884
SHA51246cf4abf9121c865c725ca159df71066e0662595915d653914e4ec047f94e2ab3823f85c9e0e0c1311304c460c90224bd3141da62091c733dcaa5dccf64c04bb
-
Filesize
6.3MB
MD5cd97f125a6462574065fd1e3854f9d7f
SHA1fee8a2a4b8e7cd15d69915f2f9d84ccf09f9868f
SHA256b46f3ae494d9effb0b3cfb4ab6d364ecff8d65f94090344f6526094d067b5df2
SHA5125f56b22b7d73f2037ca192572cb4e8a35399a2dc62bb7aa5613db59992770e7af356daf6fc012b2ed2da9ab5ad4271c227c93229a512d1a20ee492d2b5459b24
-
Filesize
12.6MB
MD555d66bd554511f803bebead2bd1bfde0
SHA134d8176565909b7b756d92a32cd8a50185f998f1
SHA256decfe9f582f6eed39ade6c5770e4146d4ba9b488b146753d7f652815d25379bd
SHA512cb66959389ff701b0e56f2c491ced77030755bccd10349a7fb23dac0079eb980f7cc6f2e7ace1f3b4d7d3fbf41f3b440c99331831a3d339569339c6f26efccdc
-
Filesize
9KB
MD51f5e03201fb158a2a462f3d1c0f95738
SHA111a5bc8c03a2f88a650dc079616576c373c50211
SHA256df08980e873a534ab470db7aecee57928114e01d62ee471bbc2fec891055514b
SHA512f5187e49ec33b2b865ed8f840e92a03441c3511ecabcd015900b263cc6f267b455b45b72d2e56b2e4e13ff59db74470c01315490b98f8224411de88d5b01263d
-
Filesize
337KB
MD55c268ca919854fc22d85f916d102ee7f
SHA10957cf86e0334673eb45945985b5c033b412be0e
SHA2561f4b3efc919af1106f348662ee9ad95ab019058ff502e3d68e1b5f7abff91b56
SHA51276d0abad1d7d0856ec1b8e598b05a2a6eece220ea39d74e7f6278a4219e22c75b7f618160ce41810daa57d5d4d534afd78f5cc1bd6de927dbb6a551aca2f8310
-
Filesize
380KB
MD51ea62293ac757a0c2b64e632f30db636
SHA18c8ac6f8f28f432a514c3a43ea50c90daf66bfba
SHA256970cb3e00fa68daec266cd0aa6149d3604cb696853772f20ad67555a2114d5df
SHA512857872a260cd590bd533b5d72e6e830bb0e4e037cb6749bb7d6e1239297f21606cdbe4a0fb1492cdead6f46c88dd9eb6fab5c6e17029f7df5231cefc21fa35ab
-
Filesize
1.6MB
MD589770647609ac26c1bbd9cf6ed50954e
SHA1349eed120070bab7e96272697b39e786423ac1d3
SHA2567b4fc8e104914cdd6a7bf3f05c0d7197cfcd30a741cc0856155f2c74e62005a4
SHA512a98688f1c80ca79ee8d15d680a61420ffb49f55607fa25711925735d0e8dbc21f3b13d470f22e0829c72a66a798eee163411b2f078113ad8153eed98ef37a2cc
-
Filesize
260KB
MD5d29f7070ee379544aeb19913621c88e6
SHA1499dcdb39862fd8ff5cbc4b13da9c465bfd5f4be
SHA256654f43108fbd56bd2a3c5a3a74a2ff3f19ea9e670613b92a624e86747a496caf
SHA5124ead1c8e0d33f2a6c35163c42e8f0630954de67e63bcadca003691635ccf8bfe709363ec88edb387b956535fdb476bc0b5773ede5b19cacf4858fb50072bbef5
-
Filesize
365KB
MD57a9eeac3ceaf7f95f44eb5c57b4db2e3
SHA1be1048c254aa3114358f76d08c55667c4bf2d382
SHA256b497d07ed995b16d1146209158d3b90d85c47a643fbf25a5158b26d75c478c88
SHA512b68fa132c3588637d62a1c2bce8f8acc78e6e2f904a53644d732dc0f4e4fbc61a2829a1ac8f6b97fe4be4f3613ef92c43e6f2ab29c6abd968acc5acd635c990d
-
Filesize
860KB
MD55308b9945e348fbe3a480be06885434c
SHA15c3cb39686cca3e9586e4b405fc8e1853caaf8ff
SHA2569dc30fb2118aad48f6a5e0a82504f365fe40abb3134f6cceeb65859f61ad939a
SHA5124d7f08dc738a944bcee9b013b13d595e9c913b248c42a6c095cbdfc6059da7f04cca935841ff8a43687b75bdc5af05e888241e52ef594aa752ba9425cf966412