Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 01:43

General

  • Target

    a624655d8e81b8ec8ac52af6eed3f30009f5bad64fbb684f0eb7ac5dd3ff73f1.exe

  • Size

    16.5MB

  • MD5

    010c974cbd698480d7997129e0191749

  • SHA1

    2c1bed5fe03ab619ca52c03f73c45302620dd609

  • SHA256

    a624655d8e81b8ec8ac52af6eed3f30009f5bad64fbb684f0eb7ac5dd3ff73f1

  • SHA512

    2c71d3bffb60e673dbed81d8e4b9bcb39ea58b61b9337749ae060c4bf20b01131aba3db3b437cc5a5f8ad1d287b772e8a2b62ff7f55b3d55d30ece83b85a717e

  • SSDEEP

    393216:YfdXSfT8i4OmhiwkxNM4KOfMGteD4hYL6CQua+l6XMR7u:YFXSbf3mhncO47kGQ4nu6XGu

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a624655d8e81b8ec8ac52af6eed3f30009f5bad64fbb684f0eb7ac5dd3ff73f1.exe
    "C:\Users\Admin\AppData\Local\Temp\a624655d8e81b8ec8ac52af6eed3f30009f5bad64fbb684f0eb7ac5dd3ff73f1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rfusclient.exe
      "C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rfusclient.exe" -run_agent
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rutserv.exe
        "C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rutserv.exe" -run_agent
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1716
        • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rutserv.exe
          "C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rutserv.exe" -run_agent -second
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rfusclient.exe
            "C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rfusclient.exe" /tray /user
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2880

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\EULA.rtf
    Filesize

    69KB

    MD5

    e6b99144ea133a583f2964fdaa0c514a

    SHA1

    a9ab6b4ad60bd60c798e9909be801dad725497de

    SHA256

    b137e38facdd1cdfc9730856675f4b531366d7af54b605209cb2158a58deb1ef

    SHA512

    a4f6e9663163e7a85251e129983251698b2c98070d2044f6402804d92779d77e477cb63c703b72a6ea20e19fc0d443a2a4f7fcf9d181a1e0ef0c0276297bf072

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\branding.ini
    Filesize

    218B

    MD5

    0c4f416363dff36d12a0a91a4e6ceaeb

    SHA1

    4b7e09ee53371c85d2c6b273586f11631d1b9eef

    SHA256

    02114863f880f5e419a2df23400529b9e83e2b8398bddc03375bf1a06cb577ca

    SHA512

    458b958bbfc648233add6365e24f770519366ffda01ddddec37dd8596384fb7a902450a1eda815fd979d2b853005f65b1305df9a9c65214a6f279696a48ef0f0

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\eventmsg.dll
    Filesize

    51KB

    MD5

    ca8a4346b37cdd0220792885c5937b30

    SHA1

    eef05f4b7fb5f8aabfb93d10a6451cc77b489864

    SHA256

    ccd5b9e5947f956e880bd2285a6091dc9f1ee9b0eb8df627ec4e72b451a1c745

    SHA512

    c286b0fa9d24a85fe63d3a3d801f135d12409736742c4fc16ba1dc15529df136577dc8975736146437dd56467576fdedb4ac50cf05ab054547504f3dc5ca0c35

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\libeay32.dll
    Filesize

    1.3MB

    MD5

    0d51927274281007657c7f3e0df7becb

    SHA1

    6de3746d9d0980f5715cec6c676a8eb53b5efc49

    SHA256

    dfc847405be60c29e86e3e3222e7f63c1ff584727d87d3c35c25c4893e19fda0

    SHA512

    eef74088a94635184192d82bb6dcc0758749cb290c8deeff211881e8a280aec73a53334eff8846df618204b0f318e757eab23e76951a472ba6e086905000d9a5

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\logo.png
    Filesize

    117KB

    MD5

    43915720d489e12cf86ffe85a879293b

    SHA1

    c2f9a9c6d713d22d3386d9deeee89a279cf1c847

    SHA256

    b3205c4f283142a87e311f03f5c728bb1e1a51b9c464ef532f8c2a2fd6601dc2

    SHA512

    2fc39bf73e3556c8008643ce4de71d3e0fd69189bc12b1a26be166a19bcc076a60821ea908912ea2883c756a84a7f7ed305a2d508be1a62bbe12904ce8cfab7b

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rfusclient.exe
    Filesize

    11.2MB

    MD5

    43cc976800c506662c325478eb8bf9ea

    SHA1

    6d18795469c3a0ac6e4b8bb0024fffba51c45c60

    SHA256

    41ea3c0b8421ebdea1eb6a508a38e120b1fbb38b9a2e1379deabc5a167a87408

    SHA512

    396a97698a815316b1bd1b927f089c1d4934ea9fb8b31be72941e46030059978f98866cc19c5daf36722d5a768af007434c875de53b3f3ab9497b6a2bcd9dd54

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\rutserv.exe
    Filesize

    18.0MB

    MD5

    6c6ba57be4b7b2fb661a99fea872f6b8

    SHA1

    aa95f1662a80e2c31fc24e60a9168b6df93c42e7

    SHA256

    ce5ba1e5d70d95d52b89a1b8278ff8dd4d1e25c38c90ca202b43bdc014795d78

    SHA512

    15d89d9b89bf585acef483212c3e0cd37ee5c680e03d5e4e9f6ae73e058e5ece0ff6e52df36f695a2aed20c5115e1b1ab6eb6afa580e7349d4871ad4c079c37f

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\settings.dat
    Filesize

    8KB

    MD5

    1490d99ebf293688fb4a9df38cfd2b88

    SHA1

    acc8190e531e357f582e6a32e93b391e85d61826

    SHA256

    50850dad9bbaccfcb14c1d191e6451f08ed626413dbc4eb5a641c3ea37bdcd55

    SHA512

    955a309a7a5a2077780a517d797b64c43c58b033532e5743ca3667565c7269741bb817f384aba5a1ea89ed530ec09de5704553cd465c17616c333d5465431c10

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\ssleay32.dll
    Filesize

    337KB

    MD5

    197da919e4c91125656bf905877c9b5a

    SHA1

    9574ec3e87bb0f7acce72d4d59d176296741aa83

    SHA256

    303c78aba3b776472c245f17020f9aa5a53f09a6f6c1e4f34b8e18e33906b5ee

    SHA512

    33c1b853181f83cab2f57f47fb7e093badf83963613e7328ebd23f0d62f59416d7a93063c6237435fbb6833a69bc44ebbc13aa585da010f491c680b2ea335c47

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\vp8decoder.dll
    Filesize

    380KB

    MD5

    41acd8b6d9d80a61f2f686850e3d676a

    SHA1

    38428a08915cf72dd2eca25b3d87613d9aa027dd

    SHA256

    36993fc3312ce757c8adeca3e5969e1fcc11d5b51b12c458ba8d54d73b64d4e7

    SHA512

    d174638965ec781cbcb2927ceafb295c3176dc78da8938467faca3e512a42fe71a9dc1070f23e1c95f0b7c157fff3b00a8b572c39e4670713564f1310360ed23

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\vp8encoder.dll
    Filesize

    1.6MB

    MD5

    2ac39d6990170ca37a735f2f15f970e8

    SHA1

    8148a9cdc6b3fe6492281ebad79636433a6064ab

    SHA256

    0961d83cb25e1a50d5c0ec2f9fb0d17f2504dae0b22a865f6e1ea8e987e1c6fa

    SHA512

    7e30fde909d5f8efd6c2e40e125525697267273163ac35cf53561a2bd32e5dad8e4fba32905f53e422c9c73b8ad9a0c151f8d36042c5f156b50bf42dc21a9cee

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\webmmux.dll
    Filesize

    260KB

    MD5

    8a683f90a78778fba037565588a6f752

    SHA1

    011939c1fa7b73272db340c32386a13e140adc6a

    SHA256

    bd520007864b44e0bda7a466384d12c3c3f328326cf3549ba1853a58ccdbc99d

    SHA512

    9280fbb121f8b94f57560d1be3bcfe5e7c308d54dac278f13ea6c00256444fb9f17f543dd0d32c9844460818c1a50d83b26ce51c79698e9ca7a304652a3f5ea9

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\webmvorbisdecoder.dll
    Filesize

    365KB

    MD5

    c9d412c1d30abb9d61151a10371f4140

    SHA1

    87120faa6b859f5e23f7344f9547b2fc228af15b

    SHA256

    f3465ce8a23db5e8228eed5a60a6f7a096d1a9adf3012c39bc6d81d4e57e8e9e

    SHA512

    1c020afa89cdae55f4dcb80a455dc1b352f40455142f3947ed29c3e3d51fbd465b6e0ea16cd103186c252783a3f2a7f7c417e4df5727d9b2db511b650308face

  • C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70020\B07ED1B175\webmvorbisencoder.dll
    Filesize

    860KB

    MD5

    a59f69797c42324540e26c7c7998c18c

    SHA1

    7f7bc5bc62a8744f87a7d2e30cc6dd74c72e19b4

    SHA256

    83e1c1eb55bfd0f2d85d41c1e4dee65046b064ccb263ec7f412a5f329c75cfd1

    SHA512

    837f244e6b70658974506ac35bd3ee2d413b89fe4b26e75f4a61cc7bec63e999c9c2cffb690ad567f74962bab13f2f5471300cd0e0cfe61bb1084072cb55c38b

  • memory/1716-92-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-112-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-115-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-135-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-129-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-138-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-150-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-109-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-141-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-126-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-132-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-147-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-118-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-144-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2224-121-0x0000000000400000-0x00000000016BA000-memory.dmp
    Filesize

    18.7MB

  • memory/2344-73-0x0000000005A90000-0x0000000005AA0000-memory.dmp
    Filesize

    64KB

  • memory/2344-0-0x0000000000400000-0x0000000002861000-memory.dmp
    Filesize

    36.4MB

  • memory/2344-1-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2344-78-0x0000000000400000-0x0000000002861000-memory.dmp
    Filesize

    36.4MB

  • memory/2572-86-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-114-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-136-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-133-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-130-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-139-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-142-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-127-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-145-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-122-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-119-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-148-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-151-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB

  • memory/2880-110-0x0000000000400000-0x0000000000FCE000-memory.dmp
    Filesize

    11.8MB