Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 18:25

General

  • Target

    0e903c6e2b98f30f11da65003a8aeb63d3daef5feb92da5896250f08b9758c7e.exe

  • Size

    7.9MB

  • MD5

    ca298b43595a13e5bbb25535ead852f7

  • SHA1

    6fc8d0e3d36b245b2eb895f512e171381a96e268

  • SHA256

    0e903c6e2b98f30f11da65003a8aeb63d3daef5feb92da5896250f08b9758c7e

  • SHA512

    8c591cd0693b9516959c6d1c446f5619228021c1e7a95c208c736168cc90bc15dba47aca99aa6349f8e056a5c7f020c34b751d551260f9d3ba491b11cd953cf5

  • SSDEEP

    196608:aVLfwfMrKrMKK7jkXyyOvO9oLcmPffZxrhpL2TmJe:aVL4MOr/KHkXPOvO9oTZxhpL

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Rms family
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 17 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e903c6e2b98f30f11da65003a8aeb63d3daef5feb92da5896250f08b9758c7e.exe
    "C:\Users\Admin\AppData\Local\Temp\0e903c6e2b98f30f11da65003a8aeb63d3daef5feb92da5896250f08b9758c7e.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C reg delete "HKEY_USERS\.DEFAULT\SOFTWARE\TektonIT" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Windows\SysWOW64\reg.exe
        reg delete "HKEY_USERS\.DEFAULT\SOFTWARE\TektonIT" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2492
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C regedit /s "%SystemDrive%\Windows\SysWOW64\ruts\11.reg
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s "C:\Windows\SysWOW64\ruts\11.reg
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Runs .reg file with regedit
        PID:2956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /create /RU SYSTEM /TN "Microsoft\Windows\CertificateServicesClient\ruts" /TR "%SystemDrive%\Windows\SysWOW64\ruts\rutserv.exe" /sc onstart
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /RU SYSTEM /TN "Microsoft\Windows\CertificateServicesClient\ruts" /TR "C:\Windows\SysWOW64\ruts\rutserv.exe" /sc onstart
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /run /TN "Microsoft\Windows\CertificateServicesClient\ruts"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /run /TN "Microsoft\Windows\CertificateServicesClient\ruts"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2432
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c delete.bat
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2164
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {44D6A8F4-92AF-4068-AE3C-380754A07AED} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\ruts\rutserv.exe
      C:\Windows\SysWOW64\ruts\rutserv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2848
      • C:\Windows\SysWOW64\ruts\rutserv.exe
        C:\Windows\SysWOW64\ruts\rutserv.exe -run_agent -second
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\delete.bat

    Filesize

    90B

    MD5

    b43e3abdae1e36d34522a6ab097a67be

    SHA1

    3b741f71c2200d50311ac15340ff0db5579b365a

    SHA256

    51847ca013a85548723bf8d6a522eea784e7692faeed798b65505ad5ba859db5

    SHA512

    3c62c31b1dcdd5bdb19d8ffac6b679cf2ee5a72a7edc013b04045e41986eea3d36dc2738d7e8a94b30ddd02fda6f6f3da98023cd929b36b17a8ca75534e67a4b

  • C:\Windows\SysWOW64\ruts\11.reg

    Filesize

    31KB

    MD5

    ac47e093f35cff24d26a24ab54aed738

    SHA1

    a518b7c260cbc3853ea0a3b90e8f0f3dc1e9b14f

    SHA256

    4d719659c0f373bf6d8e576012d033cd6108e025de9ff273d5bc6664f8487a26

    SHA512

    7bd5a6515dc2baf570d935bc0d7c68d15cb4368e4d93c75195d502ac2ff9ace0f107be9903c3e9da79996fff71ec3c0f6a27e4f525b266d5a363387f967d354b

  • C:\Windows\SysWOW64\ruts\libeay32.dll

    Filesize

    1.3MB

    MD5

    5222eaf78313758b0520be16e3f8392e

    SHA1

    9c7cc8fb340618fef38422cf0c75c4c9bfb216e2

    SHA256

    4771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5

    SHA512

    459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812

  • C:\Windows\SysWOW64\ruts\rfusclient.exe

    Filesize

    32KB

    MD5

    d0abc231c0b3e88c6b612b28abbf734d

    SHA1

    8fe931b1eb696cf3db0ca62f42df713e933e51b1

    SHA256

    388557172f87d67a033d7b8ea0124246af2e7c041e93fb6cfb35bb9cf733578b

    SHA512

    c580d199bebe61b0eac73fad805c04d318400dd0aed58deb4793e89b1c968c4640c9a7647e1e99471f8d7d99948797ca896ebbef8f70437942fcedd86c08e99c

  • C:\Windows\SysWOW64\ruts\rutserv.exe

    Filesize

    19.6MB

    MD5

    5f1953611f6c7f7abca398d6288c9397

    SHA1

    e9203fae4c0ff673a686f03df5df5a86a0b86e7d

    SHA256

    54cdd1795816f16560e0e1ac8eecc74c50de6c22c446ec7cd1c2b0a26347de26

    SHA512

    fdd5e3399725ace189c965ec003ca44831f8dd0e7529cc74aa01acf6c0b93356fa0052462b9acee7e894f21eeb89fb10adbba503c075ba118e789bd9548ce164

  • \Windows\SysWOW64\ruts\ssleay32.dll

    Filesize

    337KB

    MD5

    90a4b7fc6807693e68dd32b68614d989

    SHA1

    785484ef531ca90f323d5b017fefcff05e68093a

    SHA256

    4f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6

    SHA512

    97b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c

  • memory/2084-15-0x0000000000400000-0x000000000197D000-memory.dmp

    Filesize

    21.5MB

  • memory/2084-0-0x0000000000400000-0x000000000197D000-memory.dmp

    Filesize

    21.5MB

  • memory/2636-29-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-36-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-43-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-30-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-31-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-32-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-35-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-28-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-37-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-38-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-39-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-40-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-41-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2636-42-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB

  • memory/2848-24-0x0000000000400000-0x0000000001868000-memory.dmp

    Filesize

    20.4MB