PUA.Win32.RManSys.AA

 Analysis by: Warren Adam Sto. Tomas

 ALIASES:

RemoteAdmin.Win32.RMS.atq (Kaspersky)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Potentially Unwanted Application

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Potentially Unwanted Application arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware.

  TECHNICAL DETAILS

File Size:

2,786,296 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

12 Nov 2018

Payload:

Drops files, Compromises system security, Executes files, Steals information, Modifies system registry, Others

Arrival Details

This Potentially Unwanted Application arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be dropped by the following malware:

Installation

This Potentially Unwanted Application drops the following files:

  • %Application Data%\RMS_settings\Logs\rms_log_{year}-{month}.html -> logs of connections

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.)

It creates the following folders:

  • %Application Data%\RMS_settings\Logs

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\RMSServerGlobal
  • Global\RMSServerConfig
  • Global\RMSGlobalHost
  • Global\RMSServerGlobalStarter
  • madExceptSettingsMtx{random characters}

Other System Modifications

This Potentially Unwanted Application deletes the following folders:

  • %Windows%\Temp\winserv.madExcept

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It adds the following registry keys:

HKEY_CURRENT_USER\Software\tektonit

HKEY_CURRENT_USER\Software\tektonit\
Remote MANIPULATOR System

HKEY_CURRENT_USER\Software\tektonit\
Remote MANIPULATOR System\Host

HKEY_CURRENT_USER\Software\tektonit\
Remote MANIPULATOR System\Host\Parameters
Options = {hex values}

HKEY_CURRENT_USER\Software\tektonit\
Remote MANIPULATOR System\Host\Parameters
notification = {hex values}

HKEY_CURRENT_USER\Software\tektonit\
Remote MANIPULATOR System\Host\Parameters
Password = {hex values}

HKEY_CURRENT_USER\Software\tektonit\
Remote MANIPULATOR System\Host\Parameters
InternetId = {hex values}

HKEY_CURRENT_USER\Software\tektonit\
Remote MANIPULATOR System\Host\Parameters
FUSClientPath = %All Users Profile%\AsusGesture\rfusclient.exe

HKEY_CURRENT_USER\Software\tektonit\
Remote MANIPULATOR System\Host\Parameters
CalendarRecordSettings = {hex values}

Other Details

This Potentially Unwanted Application does the following:

  • It executes the following commands from a remote user:
    • Remote access/control
    • Remote printing
    • Install a program
    • Record the screen
    • Record the sound
    • Remote terminal
    • Chat via video, voice, or text
    • Execute a file
    • Manage files (move, copy, delete, send, receive)
    • Power control (shutdown, restart, log off, lock, hibernate)
    • See opened processes via task manager
    • View/edit registry via regedit

  SOLUTION

Minimum Scan Engine:

9.850

SSAPI PATTERN File:

2.119.00

SSAPI PATTERN Date:

15 Nov 2018

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Identify and terminate files detected as PUA.Win32.RManSys.AA

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\RMS_settings\Logs

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • HKEY_CURRENT_USER\Software\tektonit

Step 6

Scan your computer with your Trend Micro product to delete files detected as PUA.Win32.RManSys.AA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.