Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 04:12

General

  • Target

    62da1ea6f12737a24733de2657eeba7557fa25c41766befec5c830d5dafe09b6.exe

  • Size

    6.2MB

  • MD5

    a92bdf7da1feb431b92c3bd0e5ef990a

  • SHA1

    957a25e2cf3c408246427ab565db52dc358cd4e7

  • SHA256

    62da1ea6f12737a24733de2657eeba7557fa25c41766befec5c830d5dafe09b6

  • SHA512

    cb85dc1914d0f7cab7f8d2a6868ffd55b5aeeeb0afe4b5d87481be696b277974e70feafe97c601a171718f6a0182b034c32f6c511869a94182923be3ee98d1d5

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62da1ea6f12737a24733de2657eeba7557fa25c41766befec5c830d5dafe09b6.exe
    "C:\Users\Admin\AppData\Local\Temp\62da1ea6f12737a24733de2657eeba7557fa25c41766befec5c830d5dafe09b6.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\System64\1systemsmss.exe
      "C:\Windows\System64\1systemsmss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s "C:\Windows\Zont911\Regedit.reg"
        3⤵
        • Runs .reg file with regedit
        PID:3384
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Windows\Zont911\Tupe.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Windows\SysWOW64\chcp.com
          Chcp 1251
          4⤵
            PID:3672
          • C:\Windows\System64\svnhost.exe
            "C:\Windows\System64\svnhost.exe" /silentinstall
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1808
          • C:\Windows\System64\svnhost.exe
            "C:\Windows\System64\svnhost.exe" /firewall
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1996
          • C:\Windows\System64\svnhost.exe
            "C:\Windows\System64\svnhost.exe" /start
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3872
    • C:\Windows\System64\svnhost.exe
      C:\Windows\System64\svnhost.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Windows\System64\systemsmss.exe
        C:\Windows\System64\systemsmss.exe /tray
        2⤵
        • Executes dropped EXE
        PID:3248
      • C:\Windows\System64\systemsmss.exe
        C:\Windows\System64\systemsmss.exe
        2⤵
        • Executes dropped EXE
        PID:192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\System64\1systemsmss.exe
      MD5

      a92bdf7da1feb431b92c3bd0e5ef990a

      SHA1

      957a25e2cf3c408246427ab565db52dc358cd4e7

      SHA256

      62da1ea6f12737a24733de2657eeba7557fa25c41766befec5c830d5dafe09b6

      SHA512

      cb85dc1914d0f7cab7f8d2a6868ffd55b5aeeeb0afe4b5d87481be696b277974e70feafe97c601a171718f6a0182b034c32f6c511869a94182923be3ee98d1d5

    • C:\Windows\System64\1systemsmss.exe
      MD5

      a92bdf7da1feb431b92c3bd0e5ef990a

      SHA1

      957a25e2cf3c408246427ab565db52dc358cd4e7

      SHA256

      62da1ea6f12737a24733de2657eeba7557fa25c41766befec5c830d5dafe09b6

      SHA512

      cb85dc1914d0f7cab7f8d2a6868ffd55b5aeeeb0afe4b5d87481be696b277974e70feafe97c601a171718f6a0182b034c32f6c511869a94182923be3ee98d1d5

    • C:\Windows\System64\svnhost.exe
      MD5

      e437e8730f2163cba2552a5a374a885a

      SHA1

      514497f668ae7b80a698bd8cda6de2dcf104e450

      SHA256

      dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6

      SHA512

      e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445

    • C:\Windows\System64\svnhost.exe
      MD5

      e437e8730f2163cba2552a5a374a885a

      SHA1

      514497f668ae7b80a698bd8cda6de2dcf104e450

      SHA256

      dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6

      SHA512

      e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445

    • C:\Windows\System64\svnhost.exe
      MD5

      e437e8730f2163cba2552a5a374a885a

      SHA1

      514497f668ae7b80a698bd8cda6de2dcf104e450

      SHA256

      dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6

      SHA512

      e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445

    • C:\Windows\System64\svnhost.exe
      MD5

      e437e8730f2163cba2552a5a374a885a

      SHA1

      514497f668ae7b80a698bd8cda6de2dcf104e450

      SHA256

      dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6

      SHA512

      e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445

    • C:\Windows\System64\svnhost.exe
      MD5

      e437e8730f2163cba2552a5a374a885a

      SHA1

      514497f668ae7b80a698bd8cda6de2dcf104e450

      SHA256

      dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6

      SHA512

      e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445

    • C:\Windows\System64\systemsmss.exe
      MD5

      bd458a26931f960f13958510e88a61a8

      SHA1

      be9fff29f269d649688e941e97ac03e669571837

      SHA256

      d295538301a5513d3e605e43586e48504ec22f87666a31ef06f697b5c9b611f3

      SHA512

      afe9e6209ade2846f31efb7b9977d42b28cd082eb0a4b9c4ba4b9c91d528afbc7efe748be0c78c938d042dc9d200c23d2f0552a7498ab23becac828df53245e7

    • C:\Windows\System64\systemsmss.exe
      MD5

      bd458a26931f960f13958510e88a61a8

      SHA1

      be9fff29f269d649688e941e97ac03e669571837

      SHA256

      d295538301a5513d3e605e43586e48504ec22f87666a31ef06f697b5c9b611f3

      SHA512

      afe9e6209ade2846f31efb7b9977d42b28cd082eb0a4b9c4ba4b9c91d528afbc7efe748be0c78c938d042dc9d200c23d2f0552a7498ab23becac828df53245e7

    • C:\Windows\System64\systemsmss.exe
      MD5

      bd458a26931f960f13958510e88a61a8

      SHA1

      be9fff29f269d649688e941e97ac03e669571837

      SHA256

      d295538301a5513d3e605e43586e48504ec22f87666a31ef06f697b5c9b611f3

      SHA512

      afe9e6209ade2846f31efb7b9977d42b28cd082eb0a4b9c4ba4b9c91d528afbc7efe748be0c78c938d042dc9d200c23d2f0552a7498ab23becac828df53245e7

    • C:\Windows\System64\vp8decoder.dll
      MD5

      d43fa82fab5337ce20ad14650085c5d9

      SHA1

      678aa092075ff65b6815ffc2d8fdc23af8425981

      SHA256

      c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b

      SHA512

      103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d

    • C:\Windows\System64\vp8encoder.dll
      MD5

      dab4646806dfca6d0e0b4d80fa9209d6

      SHA1

      8244dfe22ec2090eee89dad103e6b2002059d16a

      SHA256

      cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587

      SHA512

      aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7

    • C:\Windows\Zont911\Regedit.reg
      MD5

      4a00f2b3c4c978be47074e21f7f80e2f

      SHA1

      107da8489c771acdb71f1bdf2923e56ae87d8efb

      SHA256

      2283e43c1d0342d74ca33f9e1453c9776adb97d4bf81a9163fe09f5d187c6a53

      SHA512

      9bae7654826986d6d704d54fdeafad98cd2aa73ce4010ccaea499deb4b67ccb204a1acd0207da2a3e5064203d91f9e5efe6fe4a2e9644e98c66bf6009c65961d

    • C:\Windows\Zont911\Tupe.bat
      MD5

      691f040de6d335962416b319dcd416dc

      SHA1

      db49109c0917910f7fce8b6de690a1c7e2026226

      SHA256

      605d0b9c2fd1972c4ee60d8eefd336be636884dcdf54a4e5f2829c46e80fdcea

      SHA512

      f34ba36bdeaa43a1265ec69acfa0f199f2b4d5d90b4ea890327478f4f48ec7597d660b922dd1e149de3a1ff9b48c79e4c9c53e8a482b4cb5842bc0976f93bf89

    • \??\PIPE\RManFUSCallbackNotify32
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/192-140-0x0000000000000000-mapping.dmp
    • memory/192-143-0x0000000000AD0000-0x0000000000C1A000-memory.dmp
      Filesize

      1.3MB

    • memory/1808-124-0x0000000000000000-mapping.dmp
    • memory/1808-127-0x0000000002950000-0x0000000002951000-memory.dmp
      Filesize

      4KB

    • memory/1996-128-0x0000000000000000-mapping.dmp
    • memory/1996-130-0x0000000000C10000-0x0000000000C7E000-memory.dmp
      Filesize

      440KB

    • memory/3024-115-0x0000000000000000-mapping.dmp
    • memory/3024-118-0x0000000000A40000-0x0000000000B8A000-memory.dmp
      Filesize

      1.3MB

    • memory/3248-139-0x0000000000000000-mapping.dmp
    • memory/3248-144-0x0000000000A90000-0x0000000000A91000-memory.dmp
      Filesize

      4KB

    • memory/3384-119-0x0000000000000000-mapping.dmp
    • memory/3672-123-0x0000000000000000-mapping.dmp
    • memory/3872-131-0x0000000000000000-mapping.dmp
    • memory/3872-134-0x0000000000D20000-0x0000000000D21000-memory.dmp
      Filesize

      4KB

    • memory/3896-135-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/3944-114-0x0000000000A40000-0x0000000000AEE000-memory.dmp
      Filesize

      696KB

    • memory/4080-121-0x0000000000000000-mapping.dmp