Analysis

  • max time kernel
    105s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2023 09:21

General

  • Target

    winserv.exe

  • Size

    10.2MB

  • MD5

    3f4f5a6cb95047fea6102bd7d2226aa9

  • SHA1

    fc09dd898b6e7ff546e4a7517a715928fbafc297

  • SHA256

    99fd9e75e6241eff30e01c5b59df9e901fb24d12bee89c069cc6158f78b3cc98

  • SHA512

    de5c8155f426a4e55953ae85410c7d9ad84f5643c30865fc036d1270310e28754772bd0f3093444a16ef0c1fa3db6c56301746fb5e7f03ce692bfdad0c4fb688

  • SSDEEP

    196608:iz+UZcWP4jBrfWgEgIV8Rzy7Vj4FZvEo:i6UZcWWeVj4FZ

Score
10/10

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winserv.exe
    "C:\Users\Admin\AppData\Local\Temp\winserv.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\winserv.exe
      C:\Users\Admin\AppData\Local\Temp\winserv.exe -second
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5072
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5096

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4752-132-0x0000000000400000-0x0000000000E31000-memory.dmp
    Filesize

    10.2MB

  • memory/4752-134-0x0000000000400000-0x0000000000E31000-memory.dmp
    Filesize

    10.2MB

  • memory/5072-133-0x0000000000000000-mapping.dmp
  • memory/5072-135-0x0000000000400000-0x0000000000E31000-memory.dmp
    Filesize

    10.2MB

  • memory/5072-136-0x0000000000400000-0x0000000000E31000-memory.dmp
    Filesize

    10.2MB